US20050239481A1 - Location-based command execution for mobile telecommunications terminals - Google Patents

Location-based command execution for mobile telecommunications terminals Download PDF

Info

Publication number
US20050239481A1
US20050239481A1 US10/816,511 US81651104A US2005239481A1 US 20050239481 A1 US20050239481 A1 US 20050239481A1 US 81651104 A US81651104 A US 81651104A US 2005239481 A1 US2005239481 A1 US 2005239481A1
Authority
US
United States
Prior art keywords
mobile telecommunications
telecommunications terminal
command
location
geo
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/816,511
Other versions
US7797001B2 (en
Inventor
Doree Seligmann
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Avaya Inc
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US10/816,511 priority Critical patent/US7797001B2/en
Assigned to AVAYA TECHNOLOGY CORP reassignment AVAYA TECHNOLOGY CORP ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: SELIGMANN, DOREE DUNCAN
Publication of US20050239481A1 publication Critical patent/US20050239481A1/en
Assigned to CITIBANK, N.A., AS ADMINISTRATIVE AGENT reassignment CITIBANK, N.A., AS ADMINISTRATIVE AGENT SECURITY AGREEMENT Assignors: AVAYA TECHNOLOGY LLC, AVAYA, INC., OCTEL COMMUNICATIONS LLC, VPNET TECHNOLOGIES, INC.
Assigned to CITICORP USA, INC., AS ADMINISTRATIVE AGENT reassignment CITICORP USA, INC., AS ADMINISTRATIVE AGENT SECURITY AGREEMENT Assignors: AVAYA TECHNOLOGY LLC, AVAYA, INC., OCTEL COMMUNICATIONS LLC, VPNET TECHNOLOGIES, INC.
Assigned to AVAYA INC reassignment AVAYA INC REASSIGNMENT Assignors: AVAYA LICENSING LLC, AVAYA TECHNOLOGY LLC
Assigned to AVAYA TECHNOLOGY LLC reassignment AVAYA TECHNOLOGY LLC CONVERSION FROM CORP TO LLC Assignors: AVAYA TECHNOLOGY CORP.
Publication of US7797001B2 publication Critical patent/US7797001B2/en
Application granted granted Critical
Assigned to BANK OF NEW YORK MELLON TRUST, NA, AS NOTES COLLATERAL AGENT, THE reassignment BANK OF NEW YORK MELLON TRUST, NA, AS NOTES COLLATERAL AGENT, THE SECURITY AGREEMENT Assignors: AVAYA INC., A DELAWARE CORPORATION
Assigned to BANK OF NEW YORK MELLON TRUST COMPANY, N.A., THE reassignment BANK OF NEW YORK MELLON TRUST COMPANY, N.A., THE SECURITY AGREEMENT Assignors: AVAYA, INC.
Assigned to CITIBANK, N.A., AS ADMINISTRATIVE AGENT reassignment CITIBANK, N.A., AS ADMINISTRATIVE AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AVAYA INC., AVAYA INTEGRATED CABINET SOLUTIONS INC., OCTEL COMMUNICATIONS CORPORATION, VPNET TECHNOLOGIES, INC.
Assigned to AVAYA INTEGRATED CABINET SOLUTIONS INC., VPNET TECHNOLOGIES, INC., OCTEL COMMUNICATIONS LLC (FORMERLY KNOWN AS OCTEL COMMUNICATIONS CORPORATION), AVAYA INC. reassignment AVAYA INTEGRATED CABINET SOLUTIONS INC. BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 041576/0001 Assignors: CITIBANK, N.A.
Assigned to AVAYA INC. reassignment AVAYA INC. BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 025863/0535 Assignors: THE BANK OF NEW YORK MELLON TRUST, NA
Assigned to AVAYA INC. reassignment AVAYA INC. BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 030083/0639 Assignors: THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A.
Assigned to AVAYA, INC., VPNET TECHNOLOGIES, INC., OCTEL COMMUNICATIONS LLC, AVAYA TECHNOLOGY, LLC, SIERRA HOLDINGS CORP. reassignment AVAYA, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: CITICORP USA, INC.
Assigned to GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT reassignment GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AVAYA INC., AVAYA INTEGRATED CABINET SOLUTIONS LLC, OCTEL COMMUNICATIONS LLC, VPNET TECHNOLOGIES, INC., ZANG, INC.
Assigned to CITIBANK, N.A., AS COLLATERAL AGENT reassignment CITIBANK, N.A., AS COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AVAYA INC., AVAYA INTEGRATED CABINET SOLUTIONS LLC, OCTEL COMMUNICATIONS LLC, VPNET TECHNOLOGIES, INC., ZANG, INC.
Assigned to WILMINGTON TRUST, NATIONAL ASSOCIATION reassignment WILMINGTON TRUST, NATIONAL ASSOCIATION SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AVAYA INC., AVAYA INTEGRATED CABINET SOLUTIONS LLC, AVAYA MANAGEMENT L.P., INTELLISIST, INC.
Assigned to AVAYA TECHNOLOGY LLC, AVAYA, INC., OCTEL COMMUNICATIONS LLC, VPNET TECHNOLOGIES reassignment AVAYA TECHNOLOGY LLC BANKRUPTCY COURT ORDER RELEASING THE SECURITY INTEREST RECORDED AT REEL/FRAME 020156/0149 Assignors: CITIBANK, N.A., AS ADMINISTRATIVE AGENT
Assigned to WILMINGTON TRUST, NATIONAL ASSOCIATION, AS COLLATERAL AGENT reassignment WILMINGTON TRUST, NATIONAL ASSOCIATION, AS COLLATERAL AGENT INTELLECTUAL PROPERTY SECURITY AGREEMENT Assignors: AVAYA CABINET SOLUTIONS LLC, AVAYA INC., AVAYA MANAGEMENT L.P., INTELLISIST, INC.
Assigned to AVAYA INTEGRATED CABINET SOLUTIONS LLC, AVAYA MANAGEMENT L.P., AVAYA INC., AVAYA HOLDINGS CORP. reassignment AVAYA INTEGRATED CABINET SOLUTIONS LLC RELEASE OF SECURITY INTEREST IN PATENTS AT REEL 45124/FRAME 0026 Assignors: CITIBANK, N.A., AS COLLATERAL AGENT
Assigned to WILMINGTON SAVINGS FUND SOCIETY, FSB [COLLATERAL AGENT] reassignment WILMINGTON SAVINGS FUND SOCIETY, FSB [COLLATERAL AGENT] INTELLECTUAL PROPERTY SECURITY AGREEMENT Assignors: AVAYA INC., AVAYA MANAGEMENT L.P., INTELLISIST, INC., KNOAHSOFT INC.
Assigned to CITIBANK, N.A., AS COLLATERAL AGENT reassignment CITIBANK, N.A., AS COLLATERAL AGENT INTELLECTUAL PROPERTY SECURITY AGREEMENT Assignors: AVAYA INC., AVAYA MANAGEMENT L.P., INTELLISIST, INC.
Assigned to AVAYA INTEGRATED CABINET SOLUTIONS LLC, AVAYA MANAGEMENT L.P., AVAYA INC., INTELLISIST, INC. reassignment AVAYA INTEGRATED CABINET SOLUTIONS LLC RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 61087/0386) Assignors: WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT
Assigned to AVAYA MANAGEMENT L.P., AVAYA INC., INTELLISIST, INC., AVAYA INTEGRATED CABINET SOLUTIONS LLC reassignment AVAYA MANAGEMENT L.P. RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 53955/0436) Assignors: WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT
Assigned to VPNET TECHNOLOGIES, INC., AVAYA MANAGEMENT L.P., OCTEL COMMUNICATIONS LLC, INTELLISIST, INC., AVAYA INTEGRATED CABINET SOLUTIONS LLC, AVAYA INC., ZANG, INC. (FORMER NAME OF AVAYA CLOUD INC.), HYPERQUALITY, INC., CAAS TECHNOLOGIES, LLC, HYPERQUALITY II, LLC reassignment VPNET TECHNOLOGIES, INC. RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001) Assignors: GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT
Assigned to AVAYA LLC reassignment AVAYA LLC (SECURITY INTEREST) GRANTOR'S NAME CHANGE Assignors: AVAYA INC.
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W48/00Access restriction; Network selection; Access point selection
    • H04W48/02Access restriction performed under specific conditions
    • H04W48/04Access restriction performed under specific conditions based on user or terminal location or mobility data, e.g. moving direction, speed

Definitions

  • the present invention relates to telecommunications in general, and, more particularly, to techniques for intelligently responding to a command issued by the user of a mobile telecommunications terminal.
  • FIG. 1 depicts user 101 who is carrying mobile telecommunications terminal 102 (e.g., a mobile telephone, a personal digital assistant [PDA], etc.) in accordance with the prior art.
  • Mobile telecommunications terminal 102 wirelessly transmits signals to and receives signals from one or more wireless infrastructure nodes (e.g., a Code Division Multiple Access [CDMA) base station, an Institute of Electrical and Electronics Engineers [IEEE] 802.11 wireless access point, etc.).
  • CDMA Code Division Multiple Access
  • IEEE Institute of Electrical and Electronics Engineers
  • User 101 can move about and can enter commands-into mobile telecommunications terminal 102 via one or more input mechanisms (e.g., keypad input, pen-based input, voice input, etc.).
  • input mechanisms e.g., keypad input, pen-based input, voice input, etc.
  • Mobile telecommunications terminal 102 also typically has one or more output transducers (e.g., liquid-crystal display, speaker, etc.) to present content (e.g., a web page, an audio clip, output of an executed query, etc.) to user 101 .
  • output transducers e.g., liquid-crystal display, speaker, etc.
  • content e.g., a web page, an audio clip, output of an executed query, etc.
  • a local command issued by user 101 is a command that executes on mobile telecommunications terminal 102 and does not involve communication with any remote device.
  • Examples of local commands include adjusting the volume of the speaker of mobile telecommunications terminal 102 , editing information in a spreadsheet stored in disk memory in mobile telecommunications terminal 102 , playing a Chess game residing in random-access memory in mobile telecommunications terminal 102 , playing a sound clip stored on disk in mobile telecommunications terminal 102 , capturing an image with a digital camera embedded in mobile telecommunications terminal 102 , and capturing an acoustic signal with a microphone embedded in mobile telecommunications terminal 102 .
  • Local commands that involve accessing content stored at mobile telecommunications terminal 102 are also known as requests to access local content.
  • a remote command issued by user 101 is a command issued through mobile telecommunications terminal 102 that (i) executes on a remote device (e.g., a server, a mobile telecommunications terminal other than terminal 102 , etc.), (ii) accesses data stored at a remote device, (iii) transmits data to a remote device, or (iv) any combination of (i), (ii), and (iii).
  • a remote device e.g., a server, a mobile telecommunications terminal other than terminal 102 , etc.
  • Examples of remote commands include downloading a web page, issuing a query that searches a database that is stored on another device, sending an email message, and placing a telephone call.
  • Remote commands that satisfy condition (ii) i.e., that access information stored at a remote device) are also known as requests to access remote content.
  • Some computing devices such as mobile telecommunications terminals, desktop personal computers (PCs), and servers require a user to log in to the device before allowing the user to use the device.
  • PCs desktop personal computers
  • Some computing devices such as mobile telecommunications terminals, desktop personal computers (PCs), and servers require a user to log in to the device before allowing the user to use the device.
  • a user When a PC running the Linux or Windows XP operating system is powered on, the user is confronted with a log-in screen that asks for the user's username (also referred to as a screen name for Internet service providers such as AOL) and password. The user is not allowed to proceed past the start-up screen until he or she provides a valid username and password combination.
  • username also referred to as a screen name for Internet service providers such as AOL
  • Some computing devices provide, in addition to a log-in screen, one or more authorization mechanisms to restrict access to data, commands, or both.
  • PCs that run the Linux or Windows XP operating system enable a data file to be associated with a particular user or group of users, thereby allowing only the associated user(s) to access the data file.
  • separate read- and write-permissions can be associated with a data file, thereby partitioning users into four categories: (i) those who can read and write to the data file, (ii) those who can read the data file but cannot write to it, (iii) those who can write to the data file but cannot read it, and (iv) those who can neither read nor write to the data file.
  • some authorization mechanisms enable a command (such as an executable file) to be associated with a particular user or group of users, thereby allowing only the associated user(s) to execute the command.
  • the present invention enables the response to a command from a mobile telecommunications terminal to be at least partially based on the geo-location of the mobile telecommunications terminal when the command is issued.
  • the response to the command is also at least partially based on one or more additional factors (e.g., who the user is, the nature of the command, what the data is when the command is a query, the date and time [i.e., “calendrical time”], etc.). There are many situations in which this might be desirable.
  • FIG. 2 depicts a map of a portion of a floor in a hospital.
  • Perimeter 203 - 1 represents the walls of the floor and perimeters 203 - 2 through 203 - 5 represent four of the rooms on the floor.
  • FIG. 2 also depicts user 101 , a nurse who is carrying mobile telecommunications terminal 202 and who is inside room 203 - 2 . Not shown in FIG. 2 are the patients, beds, and medical equipment occupying rooms 203 - 2 through 203 - 5 .
  • Other locales at which the present invention might be desirable are libraries, military bases, banks, and museums. For example, it might be desirable to prevent people from placing a telephone call via their mobile telecommunications terminals while inside the library, except perhaps for one or more of the library staff. Similarly, a user accessing content (e.g., a news article, a web page, etc.) via his or her mobile terminal might automatically receive such content as synthesized speech except inside a library, where the content will be displayed as text.
  • content e.g., a news article, a web page, etc.
  • some military data e.g., maximum speed of a Tomahawk missile, maximum range of a Harpoon missile, etc.
  • have both classified and unclassified versions When a user issues a request to access such a datum via his or her mobile terminal, therefore, it might be desirable to automatically return the classified version when inside the military base, and the unclassified version when outside the military base.
  • a user on the military base might be able to access a particular classified datum only when inside one of a plurality of “closed areas” on the base.
  • a user might be able to access data stored on a server that resides in a particular closed area only when the user is physically inside that closed area.
  • a depositor's social security number only (i) when the employee is inside the bank, and (ii) during banking hours (e.g., 9:00 am to 3:00 pm during non-holiday weekdays, etc.).
  • An employee might be allowed, however, to access a depositor's address from both inside and outside the bank at any date and time.
  • a bank employee might be able to access a depositor's balance from any location inside the bank when the balance is less than $1 million, but might only be able to access the depositor's balance inside a particular room reserved for “high net-worth client transactions” when the balance exceeds $1 million.
  • a teller deposits a check into a depositor's account
  • an encoded version of the balance might be displayed, where the branch president knows the code, but the tellers do not, thus allowing the branch president and teller to enter a transaction together at a desktop PC and allowing only the branch president to know the balance of a high net-worth depositor.
  • a mobile telecommunications terminal upon receiving a remote command from the terminal's user, transmits the remote command to a server of the appropriate wireless infrastructure (e.g., a server connected to a CDMA base station, a server connected to an IEEE 802.11 wireless access point, etc.), and the server determines whether to execute the remote command based on the geo-location of the mobile telecommunications terminal, and optionally, on one or more additional factors, including: the identity of the user, the nature of the command (e.g., a query, a command to store data, a command to place a call, a command to transmit data, etc.), one or more arguments of a command (e.g., a filename, a command option, etc.), the value of a datum retrieved by a query, the geo-location at which a datum is stored, and calendrical time.
  • a server of the appropriate wireless infrastructure e.g., a server connected to a CDMA base station, a server connected to an IEEE 8
  • the server decides not to execute the remote command, it transmits a message (e.g., a text string, synthesized speech, etc.) to the mobile telecommunications terminal that indicates that the remote command was refused. If the server does execute the remote command, then, if there are any products (e.g., a result value, etc.) of the command, the server determines, based on the geo-location and optionally one or more additional factors as described above, whether to suppress or encode one or more of these products. The server then transmits any unsuppressed products (both unchanged and encoded) to the mobile telecommunications terminal.
  • a message e.g., a text string, synthesized speech, etc.
  • the terminal determines whether to execute the local command based on its geo-location, and optionally on one or more additional factors, as described above. If the mobile telecommunications terminal decides not to execute the local command, it outputs a message that indicates that the command was refused. If the mobile telecommunications terminal does execute the local command, then, if the command has any products, the terminal determines, based on the geo-location and optionally one or more additional factors as described above, whether to suppress or encode one or more of these products. The mobile telecommunications terminal then emits (e.g., visually displays, acoustically plays, etc.) any unsuppressed products (both unchanged and encoded) accordingly.
  • the mobile telecommunications terminal determines whether to execute the local command based on its geo-location, and optionally on one or more additional factors, as described above.
  • calendrical time is defined as indicative of one or more of the following:
  • local command is defined as a command issued by the user of a mobile telecommunications terminal that is executed at the terminal and does not involve communication with any remote device.
  • the term “request to access local content” is a local command issued by the user of a mobile telecommunications terminal that accesses only content stored at the mobile telecommunications terminal.
  • remote command is defined as a command issued by the user of a mobile telecommunications terminal that (i) executes on a remote device (e.g., a server, another mobile telecommunications terminal, etc.), (ii) accesses data stored at a remote device, (iii) transmits data to a remote device, or (iv) any combination of (i)-(iii).
  • a remote device e.g., a server, another mobile telecommunications terminal, etc.
  • the term “request to access remote content” is a remote command that satisfies condition (ii) (i.e., that accesses content stored at a remote device).
  • command might be used when context renders the issue of local versus remote unambiguous.
  • transmitting a command from a mobile telecommunications terminal to a server refers to a remote command
  • receiving a command at a terminal and executing the command at the terminal refers to a local command.
  • the term “request to access content,” without a modifier, might be used when context renders the issue of local versus remote unambiguous. For example, “transmitting a request to access content from a mobile telecommunications terminal to a server” refers to a request to access remote content, and “receiving a request to access content at a terminal and accessing the content at that terminal” refers to a request to access local content.
  • the illustrative embodiment comprises: (a) receiving (i) a command from a mobile telecommunications terminal, and (ii) the geo-location of the mobile telecommunications terminal; and (b) determining whether to execute the command based on the geo-location of the mobile telecommunications terminal.
  • FIG. 1 depicts a user carrying a mobile telecommunications terminal in the prior art.
  • FIG. 2 depicts a user carrying a mobile telecommunications terminal in a hospital, in accordance with the illustrative embodiment of the present invention.
  • FIG. 3 depicts the salient components of telecommunications system 300 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 4 depicts an exemplary organization of information in database 305 , as shown in FIG. 3 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 5 depicts a block diagram of the salient components of mobile telecommunications terminal 202 , as shown in FIGS. 2 and 3 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 6 depicts a block diagram of the salient components of wireless access point 303 , as shown in FIG. 3 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 7 depicts a block diagram of the salient components of server 304 , as shown in FIG. 3 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 8 depicts the operation of mobile telecommunications terminal 202 and server 304 in response to a remote command input at mobile telecommunications terminal 202 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 9 depicts the operation of mobile telecommunications terminal 202 in response to a local command input at mobile telecommunications terminal 202 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 10 depicts the operation of mobile telecommunications terminal 202 and server 304 in response to a request to access remote content at mobile telecommunications terminal 202 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 11 depicts the operation of mobile telecommunications terminal 202 in response to a request to access local content at mobile telecommunications terminal 202 , in accordance with the illustrative embodiment of the present invention.
  • FIG. 3 depicts the salient components of telecommunications system 300 in accordance with the illustrative embodiment of the present invention.
  • telecommunications system 300 comprises mobile telecommunications terminal 202 , wireless access point 303 , server 304 , and database 305 , interconnected as shown.
  • wireless access point 303 might be replaced with a cellular (e.g., CDMA, GSM, etc.) base station and might be located several miles away from telecommunications system 300 .
  • cellular e.g., CDMA, GSM, etc.
  • Mobile telecommunications terminal 202 wirelessly transmits signals to and receives signals from wireless access point 303 in well-known fashion.
  • mobile telecommunications terminal 202 has one or more input mechanisms (e.g., keypad input, pen-based input, voice input, etc.) through which user 101 can enter commands (e.g., place a telephone call, access a webpage, access information in a database, etc.), as is well-known in the art. It will be clear to those skilled in the art, after reading this disclosure, how to make and use mobile telecommunications terminal 202 .
  • input mechanisms e.g., keypad input, pen-based input, voice input, etc.
  • commands e.g., place a telephone call, access a webpage, access information in a database, etc.
  • Wireless access point 303 wirelessly transmits signals to and receives signals from mobile telecommunications terminal 202 , and possibly other mobile telecommunications terminals, in well-known fashion.
  • wireless access point 303 might operate in accordance with a local-area network protocol (e.g., IEEE 802.11 [“Wi-Fi”], etc.), while in some embodiments wireless access point 303 might operate in accordance with a metropolitan-area network protocol (e.g., IEEE 802.16 [“Wi-Max”], etc.). It will be clear to those skilled in the art, after reading this disclosure, how to make and use wireless access point 303 .
  • Server 304 is a computer that receives requests from client devices and performs one or more computing tasks in response to these requests, as is well-known in the art. As shown in FIG. 3 , server 304 sends signals to and receives signals from (i) wireless access point 303 via wired connection 306 , and (ii) database 305 via wired connection 307 , in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use server 304 .
  • Database 305 stores information for a plurality of users, a plurality of commands, and a plurality of geographic perimeters (e.g., a room, a floor in a hospital, a circle with a radius of five feet centered at a particular medical apparatus, etc.), where the information indicates whether particular users are authorized to execute particular commands from particular geo-locations, and if so authorized, whether one or more products of a command should be suppressed or encoded, as described above.
  • database 305 stores geometric information that defines a plurality of perimeters.
  • FIG. 4 depicts an exemplary organization of information in database 305 in accordance with the illustrative embodiment of the present invention.
  • database 305 comprises: command authorization table 401 , content version table 402 , rule list 403 , and geometric information table 404 .
  • Command authorization table 401 contains a list of allowed commands for various user/perimeter combinations; if a particular command/user/perimeter combination is not in command authorization table 401 , then that combination is not allowed. (As will be appreciated by those skilled in the art, in some embodiments it might be advantageous to instead enumerate the non-permissible combinations in command authorization table 401 .) Command authorization table 401 also indicates, when appropriate, whether any particular products of the command should be suppressed or encoded, as described above.
  • command authorization table 401 some entries of command authorization table 401 are associated with a conditional rule in rule list 403 .
  • rule list 403 might contain rules that determine authorization based on the particular value stored (e.g., pulse ⁇ 180, etc.), the descriptor itself, or both.
  • Content version table 402 indicates which version of content is accessible for particular content/user/perimeter combinations. For example, the first row of content version table 402 in FIG. 4 indicates that when user MajJSmith accesses content F16MaxSpeed, he gets the classified version when inside perimeter FortMonmouth and the unclassified version when outside perimeter FortMonmouth.
  • Geometric information table 404 defines the perimeters referenced in command authorization table 401 and content version table 402 .
  • a perimeter might be a polygon defined by an ordered list of vertices, a circle defined by its center and radius, etc.
  • a perimeter associated with a particular entry in command authorization table 401 or content version table, 402 might represent a particular room with limited access, an area in which a computer that stores the pertinent content is located, etc.
  • database 305 might also include information that classifies users into groups (e.g., nurses, doctors, etc.) and might encode authorization information in database 305 with respect to these groups as well as with respect to individual users.
  • database 305 might reside in a database server that is separate from server 304 , while in some other embodiments database 305 might be stored in server 304 itself; furthermore, in the second illustrative embodiment of the present invention, described below, some or all of the authorization and geometric information of database 305 is instead stored in mobile telecommunications terminal 202 . It will be clear to those skilled in the art, after reading this disclosure, how to make and use database 305 .
  • FIG. 5 depicts a block diagram of the salient components of mobile telecommunications terminal 202 in accordance with the illustrative embodiment of the present invention.
  • mobile telecommunications terminal 202 comprises receiver 501 , processor 502 , memory 503 , transmitter 504 , GPS receiver 505 , input/output interface 506 , and clock 507 , interconnected as shown.
  • Receiver 501 receives signals wirelessly from wireless access point 303 and forwards the information encoded in these signals to processor 502 , in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use receiver 501 .
  • Processor 502 is a general-purpose processor that is capable of executing instructions stored in memory 503 , of reading data from and writing data into memory 503 , and of executing the tasks described below and with respect to FIGS. 8 through 11 .
  • processor 202 might be a special-purpose processor. In either case, it will be clear to those skilled in the art, after reading this disclosure, how to make and use processor 502 .
  • Memory 503 stores data and executable instructions, as is well-known in the art, and might be any combination of random-access memory (RAM), flash memory, disk drive, etc. It will be clear to those skilled in the art, after reading this disclosure, how to make and use memory 503 .
  • Transmitter 504 receives information from processor 502 and wirelessly transmits signals that encode this information to wireless access point 303 , in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use transmitter 504 .
  • GPS receiver 505 receives satellite-based signals and determines geo-location, as is well understood in the art, and forwards the geo-location to processor 420 . It will be clear to those skilled in the art that some embodiments might employ means other than satellite-based signals for determining geo-location (e.g., triangulation, radio beacons, radio-frequency fingerprinting [U.S. Pat. No. 6,393,294, incorporated by reference], etc.) In such embodiments, an appropriate receiver (e.g., radio-frequency receiver, etc.) would be substituted for GPS receiver 505 , as is well understood in the art.
  • GPS receiver 505 would be substituted for GPS receiver 505 , as is well understood in the art.
  • Input/output interface 506 (i) receives input signals from the user of mobile telecommunications terminal 202 and forwards corresponding signals to processor 502 , and (ii) receives signals from processor 502 and emits corresponding output signals that can be sensed by the user, in well-known fashion.
  • the input mechanism of input/output interface 506 might be a keypad, touchscreen, microphone, etc.
  • the output mechanism of input/output interface 506 might be a liquid-crystal display (LCD), speaker, etc.
  • LCD liquid-crystal display
  • Clock 507 transmits the current time, date, and day of the week to processor 502 in well-known fashion.
  • FIG. 6 depicts a block diagram of the salient components of wireless access point 303 in accordance with the illustrative embodiment of the present invention.
  • wireless access point 303 comprises receiver 601 , processor 602 , memory 603 , and transmitter 604 , interconnected as shown.
  • Receiver 601 receives signals wirelessly from mobile telecommunications terminal 202 , and possibly other mobile telecommunications terminals, and forwards the information encoded in these signals to processor 602 , in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use receiver 601 .
  • Processor 602 is a general-purpose processor that is capable of executing instructions stored in memory 603 , of reading data from and writing data into memory 603 , of forwarding information received from mobile telecommunications terminal 202 to server 304 , of receiving information from server 304 , and of executing the tasks described below and with respect to FIGS. 9 and 11 .
  • processor 602 might be a special-purpose processor. In either case, it will be clear to those skilled in the art, after reading this disclosure, how to make and use processor 602 .
  • Memory 603 stores data and executable instructions, as is well-known in the art, and might be any combination of random-access memory (RAM), flash memory, disk drive, etc. It will be clear to those skilled in the art, after reading this disclosure, how to make and use memory 603 .
  • Transmitter 604 receives information from processor 602 and wirelessly transmits signals that encode this information to mobile telecommunications terminal 202 , in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use transmitter 604 .
  • FIG. 7 depicts a block diagram of the salient components of server 304 in accordance with the illustrative embodiment of the present invention.
  • server 304 comprises processor 702 memory 703 , and clock 707 , interconnected as shown.
  • Processor 702 is a general-purpose processor that is capable of executing instructions stored in memory 703 , of reading data from and writing data into memory 703 , of transferring information to and from wireless access point 303 , and of executing the tasks described below and with respect to FIGS. 9 and 11 .
  • processor 702 might be a special-purpose processor. In either case, it will be clear to those skilled in the art, after reading this disclosure, how to make and use processor 702 .
  • Memory 703 stores data and executable instructions, as is well-known in the art, and might be any combination of random-access memory (RAM), flash memory, disk drive, etc. It will be clear to those skilled in the art, after reading this disclosure, how to make and use memory 703 .
  • RAM random-access memory
  • flash memory disk drive
  • Clock 707 transmits the current time, date, and day of the week to processor 702 in well-known fashion.
  • FIG. 8 depicts the operation of mobile telecommunications terminal 202 and server 304 in response to a remote command input at mobile telecommunications terminal 202 , in accordance with the illustrative embodiment of the present invention. It will be clear to those skilled in the art which tasks depicted in FIG. 8 can be performed simultaneously or in a different order than that depicted.
  • mobile telecommunications terminal 202 transmits to server 304 , via wireless access point 303 : (i) a remote command C that was input by the user of mobile telecommunications terminal 202 , (ii) an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.), and (iii) the geo-location L of mobile telecommunications terminal 202 , in well-known fashion.
  • the identifier might indicate the terminal itself, while in embodiments in which different users might use mobile telecommunications terminal 202 , the user could identify himself or herself by initially “logging in” to the terminal.
  • server 304 receives, via wireless access point 303 , remote command C, identifier U, and geo-location L, in well-known fashion.
  • server 304 determines whether to execute remote command C based on geo-location L, identifier U, remote command C, and, if necessary, calendrical time.
  • processor 702 consults database 305 and determines, based on the contents of command authorization table 401 , rule list 403 , and geometric information table 404 , whether the command should be executed. This determination involves identifying the pertinent table rows and rules, which, as will be appreciated by those skilled in the art, can be performed in a variety of ways, and then applying this information accordingly. If processor 702 determines that remote command C should not be executed, the method of FIG. 8 continues at task 835 ; otherwise the method of FIG. 8 proceeds to task 845 .
  • server 304 transmits to mobile telecommunications terminal 202 , via wireless access point 303 , an output that indicates that the execution of remote command C was refused. After completion of task 835 , the method of FIG. 8 continues at task 890 .
  • processor 702 of server 304 executes remote command C, in well-known fashion.
  • server 304 determines whether to suppress or encode any products of remote command C based on geo-location L, identifier U, remote command C, and, if specified by an appropriate rule in rule list 403 , calendrical time.
  • Processor 702 performs task 855 based on the pertinent table row(s) and rule(s) of database 305 , as in task 835 . If processor 702 determines that no products should be suppressed or encoded, the method of FIG. 8 continues at task 865 ; otherwise the method of FIG. 8 proceeds to task 875 .
  • server 304 transmits to mobile telecommunications terminal 202 , via wireless access point 303 , the products of remote command C, in well-known fashion.
  • the method of FIG. 8 continues at task 890 .
  • processor 702 of server 304 encodes the appropriate products of remote command C, in well-known fashion. After completion of task 875 , the method of FIG. 8 continues at task 885 .
  • server 304 transmits to mobile telecommunications terminal 202 , via wireless access point 303 , unsuppressed products of remote command C (both encoded and un-encoded), in well-known fashion.
  • unsuppressed products of remote command C both encoded and un-encoded
  • mobile telecommunications terminal 202 receives, via wireless access point 303 , output from server 304 , in well-known fashion. After task 890 the method of FIG. 8 terminates.
  • FIG. 9 depicts the operation of mobile telecommunications terminal 202 in response to a local command input at mobile telecommunications terminal 202 , in accordance with the illustrative embodiment of the present invention. It will be clear to those skilled in the art which tasks depicted in FIG. 9 can be performed simultaneously or in a different order than that depicted.
  • processor 502 of mobile telecommunications terminal 202 receives, in well-known fashion, (i) an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.); (ii) a local command C from the user via input/output interface 506 ; and (iii) the geo-location L of mobile telecommunications terminal 202 via GPS receiver 505 .
  • an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.);
  • a local command C from the user via input/output interface 506 ;
  • the geo-location L of mobile telecommunications terminal 202 via GPS receiver 505 .
  • mobile telecommunications terminal 202 determines whether to execute local command C based on geo-location L, identifier U, local command C, and, if necessary, calendrical time.
  • processor 502 consults data stored in memory 503 (i.e., corresponding versions of command authorization table 401 , rule list 403 , and geometric information table 404 in database 305 of the first illustrative embodiment) and determines, based on the contents of memory 503 , whether the command should be executed, as in task 825 of the first illustrative embodiment. If processor 502 determines that local command C should not be executed, the method of FIG. 9 continues at task 930 ; otherwise the method of FIG. 9 proceeds to task 950 .
  • mobile telecommunications terminal 202 emits, via input/output interface 506 , an output signal (e.g., text message, audible sound, etc.) that indicates that the execution of local command C was refused.
  • an output signal e.g., text message, audible sound, etc.
  • processor 502 of mobile telecommunications terminal 202 executes local command C, in well-known fashion.
  • server 304 determines whether to suppress or encode any products of local command C based on geo-location L, identifier U, command C, and, if necessary, calendrical time.
  • Processor 502 performs task 960 based on the pertinent table row(s) and rule(s) of memory 503 , as in task 920 . If processor 502 determines that no products should be suppressed or encoded, the method of FIG. 9 continues at task 960 ; otherwise the method of FIG. 9 proceeds to task 970 .
  • mobile telecommunications terminal 202 emits, via input/output interface 506 , the products of local command C, in well-known fashion. After completion of task 960 , the method of FIG. 9 terminates.
  • processor 502 of mobile telecommunications terminal 202 encodes the appropriate products of local command C, in well-known fashion. After completion of task 970 , the method of FIG. 9 continues at task 980 .
  • mobile telecommunications terminal 202 emits, via input/output interface 506 , an output signal comprising the unsuppressed products of local command C (both encoded and un-encoded), in well-known fashion. After task 980 the method of FIG. 9 terminates.
  • FIG. 10 depicts the operation of mobile telecommunications terminal 202 and server 304 in response to a request to access remote content at mobile telecommunications terminal 202 , in accordance with the illustrative embodiment of the present invention. It will be clear to those skilled in the art which tasks depicted in FIG. 10 can be performed simultaneously or in a different order than that depicted.
  • mobile telecommunications terminal 202 transmits to server 304 , via wireless access point 303 : (i) a request to access remote content K that was input by the user of mobile telecommunications terminal 202 , (ii) an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.), and (iii) the geo-location L of mobile telecommunications terminal 202 , in well-known fashion.
  • the identifier might indicate the terminal itself, while in embodiments in which different users might use mobile telecommunications terminal 202 , the user could identify himself or herself by initially “logging in” to the terminal.
  • server 304 receives, via wireless access point 303 , the request to access remote content K, identifier U, and geo-location L, in well-known fashion.
  • server 304 determines the appropriate version of content K accessible to user U at geo-location L based on content version table 402 , rule list 403 , geometric information table 404 , and, if necessary, calendrical time, in a manner similar to task 825 above.
  • processor 702 of server 304 retrieves the appropriate version of content K (e.g., from database 305 , from memory 703 , etc.) and transmits, via wireless access point 303 , this content to mobile telecommunications terminal 202 in well-known fashion.
  • the method of FIG. 10 continues at task 1050 .
  • mobile telecommunications terminal 202 receives, via wireless access point 303 , content from server 304 in well-known fashion. After task 1050 the method of FIG. 10 terminates.
  • FIG. 11 depicts the operation of mobile telecommunications terminal 202 in response to a request to access local content at mobile telecommunications terminal 202 , in accordance with the illustrative embodiment of the present invention, in which the alternative version(s) of the content is (are) also stored locally at mobile telecommunications terminal 202 . It will be clear to those skilled in the art which tasks depicted in FIG. 11 can be performed simultaneously or in a different order than that depicted.
  • processor 502 of mobile telecommunications terminal 202 receives, in well-known fashion, (i) an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.); (ii) a local request from the user, via input/output interface 506 , to access content K; and (iii) the geo-location L of mobile telecommunications terminal 202 via GPS receiver 505 .
  • mobile telecommunications terminal 202 determines the appropriate version of content K accessible to user U at geo-location L.
  • processor 502 consults data stored in memory 503 (i.e., corresponding versions of content version table 402 and geometric information table 404 in database 305 of the first illustrative embodiment), retrieves the calendrical time from clock 506 if necessary, and determines the appropriate version of content K in a manner similar to task 1025 above.
  • mobile telecommunications terminal 202 emits, via input/output interface 506 , an output signal comprising the appropriate content, in well-known fashion. After task 1130 the method of FIG. 11 terminates.

Abstract

Methods and apparatuses for responding to a command at a mobile telecommunications terminal based on the geo-location of the terminal are disclosed. The illustrative embodiment determines the appropriate response based on geo-location and optionally, one or more additional factors (e.g., who the user is, the nature of the command, what the data is when the command is a query, the date and time [i.e., “calendrical time”], etc.). Responses based on the geo-location of the terminal (and inferentially, the user) might be desirable in a variety of settings, such as hospitals, banks, military bases, libraries, museums, etc.

Description

    FIELD OF THE INVENTION
  • The present invention relates to telecommunications in general, and, more particularly, to techniques for intelligently responding to a command issued by the user of a mobile telecommunications terminal.
  • BACKGROUND OF THE INVENTION
  • FIG. 1 depicts user 101 who is carrying mobile telecommunications terminal 102 (e.g., a mobile telephone, a personal digital assistant [PDA], etc.) in accordance with the prior art. Mobile telecommunications terminal 102 wirelessly transmits signals to and receives signals from one or more wireless infrastructure nodes (e.g., a Code Division Multiple Access [CDMA) base station, an Institute of Electrical and Electronics Engineers [IEEE] 802.11 wireless access point, etc.). User 101 can move about and can enter commands-into mobile telecommunications terminal 102 via one or more input mechanisms (e.g., keypad input, pen-based input, voice input, etc.). Mobile telecommunications terminal 102 also typically has one or more output transducers (e.g., liquid-crystal display, speaker, etc.) to present content (e.g., a web page, an audio clip, output of an executed query, etc.) to user 101.
  • A local command issued by user 101 is a command that executes on mobile telecommunications terminal 102 and does not involve communication with any remote device. Examples of local commands include adjusting the volume of the speaker of mobile telecommunications terminal 102, editing information in a spreadsheet stored in disk memory in mobile telecommunications terminal 102, playing a Chess game residing in random-access memory in mobile telecommunications terminal 102, playing a sound clip stored on disk in mobile telecommunications terminal 102, capturing an image with a digital camera embedded in mobile telecommunications terminal 102, and capturing an acoustic signal with a microphone embedded in mobile telecommunications terminal 102. Local commands that involve accessing content stored at mobile telecommunications terminal 102 (e.g., in random-access memory, in disk storage, etc.) are also known as requests to access local content.
  • A remote command issued by user 101 is a command issued through mobile telecommunications terminal 102 that (i) executes on a remote device (e.g., a server, a mobile telecommunications terminal other than terminal 102, etc.), (ii) accesses data stored at a remote device, (iii) transmits data to a remote device, or (iv) any combination of (i), (ii), and (iii). Examples of remote commands include downloading a web page, issuing a query that searches a database that is stored on another device, sending an email message, and placing a telephone call. Remote commands that satisfy condition (ii) (i.e., that access information stored at a remote device) are also known as requests to access remote content.
  • Some computing devices such as mobile telecommunications terminals, desktop personal computers (PCs), and servers require a user to log in to the device before allowing the user to use the device. For example, when a PC running the Linux or Windows XP operating system is powered on, the user is confronted with a log-in screen that asks for the user's username (also referred to as a screen name for Internet service providers such as AOL) and password. The user is not allowed to proceed past the start-up screen until he or she provides a valid username and password combination.
  • Some computing devices provide, in addition to a log-in screen, one or more authorization mechanisms to restrict access to data, commands, or both. For example, PCs that run the Linux or Windows XP operating system enable a data file to be associated with a particular user or group of users, thereby allowing only the associated user(s) to access the data file. In some authorization mechanisms, separate read- and write-permissions can be associated with a data file, thereby partitioning users into four categories: (i) those who can read and write to the data file, (ii) those who can read the data file but cannot write to it, (iii) those who can write to the data file but cannot read it, and (iv) those who can neither read nor write to the data file. Furthermore, some authorization mechanisms enable a command (such as an executable file) to be associated with a particular user or group of users, thereby allowing only the associated user(s) to execute the command.
  • SUMMARY OF THE INVENTION
  • The present invention enables the response to a command from a mobile telecommunications terminal to be at least partially based on the geo-location of the mobile telecommunications terminal when the command is issued. In some embodiments of the present invention, the response to the command is also at least partially based on one or more additional factors (e.g., who the user is, the nature of the command, what the data is when the command is a query, the date and time [i.e., “calendrical time”], etc.). There are many situations in which this might be desirable.
  • For example, FIG. 2 depicts a map of a portion of a floor in a hospital. Perimeter 203-1 represents the walls of the floor and perimeters 203-2 through 203-5 represent four of the rooms on the floor. FIG. 2 also depicts user 101, a nurse who is carrying mobile telecommunications terminal 202 and who is inside room 203-2. Not shown in FIG. 2 are the patients, beds, and medical equipment occupying rooms 203-2 through 203-5.
  • In some cases, it might be desirable to restrict wireless access to a patient's records when the mobile terminal is inside that patient's room. As another example, it might be desirable to allow a nurse to access only the records of patients assigned to him or her, in addition to the requirement that the nurse must be inside in the patient's room. It might also be desirable, for example, to allow (i) a nurse practitioner to access a patient's records from anywhere inside the hospital, but not outside the hospital, and (ii) a doctor to access a patient's records from any location (i.e., from both inside and outside the hospital). As yet another example, it might be desirable to allow a doctor to store certain patient information (e.g., blood pressure, pulse, etc.) via his or her mobile terminal only when the doctor is inside the patient's hospital room.
  • Other locales at which the present invention might be desirable are libraries, military bases, banks, and museums. For example, it might be desirable to prevent people from placing a telephone call via their mobile telecommunications terminals while inside the library, except perhaps for one or more of the library staff. Similarly, a user accessing content (e.g., a news article, a web page, etc.) via his or her mobile terminal might automatically receive such content as synthesized speech except inside a library, where the content will be displayed as text.
  • As another example, some military data (e.g., maximum speed of a Tomahawk missile, maximum range of a Harpoon missile, etc.) have both classified and unclassified versions. When a user issues a request to access such a datum via his or her mobile terminal, therefore, it might be desirable to automatically return the classified version when inside the military base, and the unclassified version when outside the military base. Similarly, a user on the military base might be able to access a particular classified datum only when inside one of a plurality of “closed areas” on the base. As another example, a user might be able to access data stored on a server that resides in a particular closed area only when the user is physically inside that closed area.
  • At a bank, it might be desirable to allow an employee of the bank to access, via his or her mobile terminal, a depositor's social security number only (i) when the employee is inside the bank, and (ii) during banking hours (e.g., 9:00 am to 3:00 pm during non-holiday weekdays, etc.). An employee might be allowed, however, to access a depositor's address from both inside and outside the bank at any date and time. Similarly, a bank employee might be able to access a depositor's balance from any location inside the bank when the balance is less than $1 million, but might only be able to access the depositor's balance inside a particular room reserved for “high net-worth client transactions” when the balance exceeds $1 million. As another example, when a teller deposits a check into a depositor's account, it might be desirable to display the new balance only when it is less than $1 million, and instead display “Deposit confirmed” when the balance exceeds $1 million in order to protect the privacy of the depositor. Alternatively, instead of the “Deposit confirmed” message, an encoded version of the balance might be displayed, where the branch president knows the code, but the tellers do not, thus allowing the branch president and teller to enter a transaction together at a desktop PC and allowing only the branch president to know the balance of a high net-worth depositor.
  • At a museum, it might be desirable to prevent people who have terminals that ,include a digital camera (e.g., a “cameraphone”, etc.) from taking any pictures, except perhaps in the museum cafeteria.
  • In the illustrative embodiment of the present invention, a mobile telecommunications terminal, upon receiving a remote command from the terminal's user, transmits the remote command to a server of the appropriate wireless infrastructure (e.g., a server connected to a CDMA base station, a server connected to an IEEE 802.11 wireless access point, etc.), and the server determines whether to execute the remote command based on the geo-location of the mobile telecommunications terminal, and optionally, on one or more additional factors, including: the identity of the user, the nature of the command (e.g., a query, a command to store data, a command to place a call, a command to transmit data, etc.), one or more arguments of a command (e.g., a filename, a command option, etc.), the value of a datum retrieved by a query, the geo-location at which a datum is stored, and calendrical time. If the server decides not to execute the remote command, it transmits a message (e.g., a text string, synthesized speech, etc.) to the mobile telecommunications terminal that indicates that the remote command was refused. If the server does execute the remote command, then, if there are any products (e.g., a result value, etc.) of the command, the server determines, based on the geo-location and optionally one or more additional factors as described above, whether to suppress or encode one or more of these products. The server then transmits any unsuppressed products (both unchanged and encoded) to the mobile telecommunications terminal.
  • When a user issues a local command at a mobile telecommunications terminal in accordance with the illustrative embodiment, the terminal determines whether to execute the local command based on its geo-location, and optionally on one or more additional factors, as described above. If the mobile telecommunications terminal decides not to execute the local command, it outputs a message that indicates that the command was refused. If the mobile telecommunications terminal does execute the local command, then, if the command has any products, the terminal determines, based on the geo-location and optionally one or more additional factors as described above, whether to suppress or encode one or more of these products. The mobile telecommunications terminal then emits (e.g., visually displays, acoustically plays, etc.) any unsuppressed products (both unchanged and encoded) accordingly.
  • For the purposes of this specification, the term “calendrical time” is defined as indicative of one or more of the following:
      • (i) a time (e.g., 16:23:58, etc.),
      • (ii) one or more temporal designations (e.g., Tuesday, Novemeber, etc.),
      • (iii) one or more events (e.g., Thanksgiving, John's birthday, etc.), and
      • (iv) a time span (e.g., 8:00-9:00, etc.).
  • For the purposes of this specification, the term “local command” is defined as a command issued by the user of a mobile telecommunications terminal that is executed at the terminal and does not involve communication with any remote device.
  • For the purposes of this specification, the term “request to access local content” is a local command issued by the user of a mobile telecommunications terminal that accesses only content stored at the mobile telecommunications terminal.
  • For the purposes of this specification, the term “remote command” is defined as a command issued by the user of a mobile telecommunications terminal that (i) executes on a remote device (e.g., a server, another mobile telecommunications terminal, etc.), (ii) accesses data stored at a remote device, (iii) transmits data to a remote device, or (iv) any combination of (i)-(iii).
  • For the purposes of this specification, the term “request to access remote content” is a remote command that satisfies condition (ii) (i.e., that accesses content stored at a remote device).
  • In this specification, the term “command,” without a modifier, might be used when context renders the issue of local versus remote unambiguous. For example, “transmitting a command from a mobile telecommunications terminal to a server” refers to a remote command, and “receiving a command at a terminal and executing the command at the terminal” refers to a local command.
  • As in the case of “command,” in this specification the term “request to access content,” without a modifier, might be used when context renders the issue of local versus remote unambiguous. For example, “transmitting a request to access content from a mobile telecommunications terminal to a server” refers to a request to access remote content, and “receiving a request to access content at a terminal and accessing the content at that terminal” refers to a request to access local content.
  • The illustrative embodiment comprises: (a) receiving (i) a command from a mobile telecommunications terminal, and (ii) the geo-location of the mobile telecommunications terminal; and (b) determining whether to execute the command based on the geo-location of the mobile telecommunications terminal.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 depicts a user carrying a mobile telecommunications terminal in the prior art.
  • FIG. 2 depicts a user carrying a mobile telecommunications terminal in a hospital, in accordance with the illustrative embodiment of the present invention.
  • FIG. 3 depicts the salient components of telecommunications system 300, in accordance with the illustrative embodiment of the present invention.
  • FIG. 4 depicts an exemplary organization of information in database 305, as shown in FIG. 3, in accordance with the illustrative embodiment of the present invention.
  • FIG. 5 depicts a block diagram of the salient components of mobile telecommunications terminal 202, as shown in FIGS. 2 and 3, in accordance with the illustrative embodiment of the present invention.
  • FIG. 6 depicts a block diagram of the salient components of wireless access point 303, as shown in FIG. 3, in accordance with the illustrative embodiment of the present invention.
  • FIG. 7 depicts a block diagram of the salient components of server 304, as shown in FIG. 3, in accordance with the illustrative embodiment of the present invention.
  • FIG. 8 depicts the operation of mobile telecommunications terminal 202 and server 304 in response to a remote command input at mobile telecommunications terminal 202, in accordance with the illustrative embodiment of the present invention.
  • FIG. 9 depicts the operation of mobile telecommunications terminal 202 in response to a local command input at mobile telecommunications terminal 202, in accordance with the illustrative embodiment of the present invention.
  • FIG. 10 depicts the operation of mobile telecommunications terminal 202 and server 304 in response to a request to access remote content at mobile telecommunications terminal 202, in accordance with the illustrative embodiment of the present invention.
  • FIG. 11 depicts the operation of mobile telecommunications terminal 202 in response to a request to access local content at mobile telecommunications terminal 202, in accordance with the illustrative embodiment of the present invention.
  • DETAILED DESCRIPTION
  • FIG. 3 depicts the salient components of telecommunications system 300 in accordance with the illustrative embodiment of the present invention. As shown in FIG. 3, telecommunications system 300 comprises mobile telecommunications terminal 202, wireless access point 303, server 304, and database 305, interconnected as shown. As will be appreciated by those skilled in the art, in some embodiments wireless access point 303 might be replaced with a cellular (e.g., CDMA, GSM, etc.) base station and might be located several miles away from telecommunications system 300.
  • Mobile telecommunications terminal 202 wirelessly transmits signals to and receives signals from wireless access point 303 in well-known fashion. In addition, mobile telecommunications terminal 202 has one or more input mechanisms (e.g., keypad input, pen-based input, voice input, etc.) through which user 101 can enter commands (e.g., place a telephone call, access a webpage, access information in a database, etc.), as is well-known in the art. It will be clear to those skilled in the art, after reading this disclosure, how to make and use mobile telecommunications terminal 202.
  • Wireless access point 303 wirelessly transmits signals to and receives signals from mobile telecommunications terminal 202, and possibly other mobile telecommunications terminals, in well-known fashion. As will be appreciated by those skilled in the art, in some embodiments wireless access point 303 might operate in accordance with a local-area network protocol (e.g., IEEE 802.11 [“Wi-Fi”], etc.), while in some embodiments wireless access point 303 might operate in accordance with a metropolitan-area network protocol (e.g., IEEE 802.16 [“Wi-Max”], etc.). It will be clear to those skilled in the art, after reading this disclosure, how to make and use wireless access point 303.
  • Server 304 is a computer that receives requests from client devices and performs one or more computing tasks in response to these requests, as is well-known in the art. As shown in FIG. 3, server 304 sends signals to and receives signals from (i) wireless access point 303 via wired connection 306, and (ii) database 305 via wired connection 307, in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use server 304.
  • Database 305 stores information for a plurality of users, a plurality of commands, and a plurality of geographic perimeters (e.g., a room, a floor in a hospital, a circle with a radius of five feet centered at a particular medical apparatus, etc.), where the information indicates whether particular users are authorized to execute particular commands from particular geo-locations, and if so authorized, whether one or more products of a command should be suppressed or encoded, as described above. In addition, database 305 stores geometric information that defines a plurality of perimeters.
  • FIG. 4 depicts an exemplary organization of information in database 305 in accordance with the illustrative embodiment of the present invention. As shown in FIG. 4, database 305 comprises: command authorization table 401, content version table 402, rule list 403, and geometric information table 404.
  • Command authorization table 401 contains a list of allowed commands for various user/perimeter combinations; if a particular command/user/perimeter combination is not in command authorization table 401, then that combination is not allowed. (As will be appreciated by those skilled in the art, in some embodiments it might be advantageous to instead enumerate the non-permissible combinations in command authorization table 401.) Command authorization table 401 also indicates, when appropriate, whether any particular products of the command should be suppressed or encoded, as described above.
  • As shown in FIG. 4, some entries of command authorization table 401 are associated with a conditional rule in rule list 403. For commands that access the value associated with a descriptor (e.g., the value associated with descriptor “pulse” for a particular patient, etc.), rule list 403 might contain rules that determine authorization based on the particular value stored (e.g., pulse←180, etc.), the descriptor itself, or both.
  • Content version table 402 indicates which version of content is accessible for particular content/user/perimeter combinations. For example, the first row of content version table 402 in FIG. 4 indicates that when user MajJSmith accesses content F16MaxSpeed, he gets the classified version when inside perimeter FortMonmouth and the unclassified version when outside perimeter FortMonmouth.
  • Geometric information table 404 defines the perimeters referenced in command authorization table 401 and content version table 402. As shown in FIG. 4, a perimeter might be a polygon defined by an ordered list of vertices, a circle defined by its center and radius, etc. As will be appreciated by those skilled in the art, a perimeter associated with a particular entry in command authorization table 401 or content version table,402 might represent a particular room with limited access, an area in which a computer that stores the pertinent content is located, etc.
  • As will be appreciated by those skilled in the art, in some embodiments database 305 might also include information that classifies users into groups (e.g., nurses, doctors, etc.) and might encode authorization information in database 305 with respect to these groups as well as with respect to individual users. As will also be appreciated by those skilled in the art, in some embodiments database 305 might reside in a database server that is separate from server 304, while in some other embodiments database 305 might be stored in server 304 itself; furthermore, in the second illustrative embodiment of the present invention, described below, some or all of the authorization and geometric information of database 305 is instead stored in mobile telecommunications terminal 202. It will be clear to those skilled in the art, after reading this disclosure, how to make and use database 305.
  • FIG. 5 depicts a block diagram of the salient components of mobile telecommunications terminal 202 in accordance with the illustrative embodiment of the present invention. As shown in FIG. 5, mobile telecommunications terminal 202 comprises receiver 501, processor 502, memory 503, transmitter 504, GPS receiver 505, input/output interface 506, and clock 507, interconnected as shown.
  • Receiver 501 receives signals wirelessly from wireless access point 303 and forwards the information encoded in these signals to processor 502, in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use receiver 501.
  • Processor 502 is a general-purpose processor that is capable of executing instructions stored in memory 503, of reading data from and writing data into memory 503, and of executing the tasks described below and with respect to FIGS. 8 through 11. In some alternative embodiments of the present invention, processor 202 might be a special-purpose processor. In either case, it will be clear to those skilled in the art, after reading this disclosure, how to make and use processor 502.
  • Memory 503 stores data and executable instructions, as is well-known in the art, and might be any combination of random-access memory (RAM), flash memory, disk drive, etc. It will be clear to those skilled in the art, after reading this disclosure, how to make and use memory 503.
  • Transmitter 504 receives information from processor 502 and wirelessly transmits signals that encode this information to wireless access point 303, in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use transmitter 504.
  • Global Positioning System (GPS) receiver 505 receives satellite-based signals and determines geo-location, as is well understood in the art, and forwards the geo-location to processor 420. It will be clear to those skilled in the art that some embodiments might employ means other than satellite-based signals for determining geo-location (e.g., triangulation, radio beacons, radio-frequency fingerprinting [U.S. Pat. No. 6,393,294, incorporated by reference], etc.) In such embodiments, an appropriate receiver (e.g., radio-frequency receiver, etc.) would be substituted for GPS receiver 505, as is well understood in the art.
  • Input/output interface 506 (i) receives input signals from the user of mobile telecommunications terminal 202 and forwards corresponding signals to processor 502, and (ii) receives signals from processor 502 and emits corresponding output signals that can be sensed by the user, in well-known fashion. As will be appreciated by those skilled in the art, the input mechanism of input/output interface 506 might be a keypad, touchscreen, microphone, etc., and the output mechanism of input/output interface 506 might be a liquid-crystal display (LCD), speaker, etc.
  • Clock 507 transmits the current time, date, and day of the week to processor 502 in well-known fashion.
  • FIG. 6 depicts a block diagram of the salient components of wireless access point 303 in accordance with the illustrative embodiment of the present invention. As shown in FIG. 6, wireless access point 303 comprises receiver 601, processor 602, memory 603, and transmitter 604, interconnected as shown.
  • Receiver 601 receives signals wirelessly from mobile telecommunications terminal 202, and possibly other mobile telecommunications terminals, and forwards the information encoded in these signals to processor 602, in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use receiver 601.
  • Processor 602 is a general-purpose processor that is capable of executing instructions stored in memory 603, of reading data from and writing data into memory 603, of forwarding information received from mobile telecommunications terminal 202 to server 304, of receiving information from server 304, and of executing the tasks described below and with respect to FIGS. 9 and 11. In some alternative embodiments of the present invention, processor 602 might be a special-purpose processor. In either case, it will be clear to those skilled in the art, after reading this disclosure, how to make and use processor 602.
  • Memory 603 stores data and executable instructions, as is well-known in the art, and might be any combination of random-access memory (RAM), flash memory, disk drive, etc. It will be clear to those skilled in the art, after reading this disclosure, how to make and use memory 603.
  • Transmitter 604 receives information from processor 602 and wirelessly transmits signals that encode this information to mobile telecommunications terminal 202, in well-known fashion. It will be clear to those skilled in the art, after reading this disclosure, how to make and use transmitter 604.
  • FIG. 7 depicts a block diagram of the salient components of server 304 in accordance with the illustrative embodiment of the present invention. As shown in FIG. 7, server 304 comprises processor 702 memory 703, and clock 707, interconnected as shown.
  • Processor 702 is a general-purpose processor that is capable of executing instructions stored in memory 703, of reading data from and writing data into memory 703, of transferring information to and from wireless access point 303, and of executing the tasks described below and with respect to FIGS. 9 and 11. In some alternative embodiments of the present invention, processor 702 might be a special-purpose processor. In either case, it will be clear to those skilled in the art, after reading this disclosure, how to make and use processor 702.
  • Memory 703 stores data and executable instructions, as is well-known in the art, and might be any combination of random-access memory (RAM), flash memory, disk drive, etc. It will be clear to those skilled in the art, after reading this disclosure, how to make and use memory 703.
  • Clock 707 transmits the current time, date, and day of the week to processor 702 in well-known fashion.
  • FIG. 8 depicts the operation of mobile telecommunications terminal 202 and server 304 in response to a remote command input at mobile telecommunications terminal 202, in accordance with the illustrative embodiment of the present invention. It will be clear to those skilled in the art which tasks depicted in FIG. 8 can be performed simultaneously or in a different order than that depicted.
  • At task 810, mobile telecommunications terminal 202 transmits to server 304, via wireless access point 303: (i) a remote command C that was input by the user of mobile telecommunications terminal 202, (ii) an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.), and (iii) the geo-location L of mobile telecommunications terminal 202, in well-known fashion. In some embodiments in which mobile telecommunications terminal 202 is used by a single user only, the identifier might indicate the terminal itself, while in embodiments in which different users might use mobile telecommunications terminal 202, the user could identify himself or herself by initially “logging in” to the terminal.
  • At task 815, server 304 receives, via wireless access point 303, remote command C, identifier U, and geo-location L, in well-known fashion.
  • At task 825, server 304 determines whether to execute remote command C based on geo-location L, identifier U, remote command C, and, if necessary, calendrical time. In particular, processor 702 consults database 305 and determines, based on the contents of command authorization table 401, rule list 403, and geometric information table 404, whether the command should be executed. This determination involves identifying the pertinent table rows and rules, which, as will be appreciated by those skilled in the art, can be performed in a variety of ways, and then applying this information accordingly. If processor 702 determines that remote command C should not be executed, the method of FIG. 8 continues at task 835; otherwise the method of FIG. 8 proceeds to task 845.
  • At task 835, server 304 transmits to mobile telecommunications terminal 202, via wireless access point 303, an output that indicates that the execution of remote command C was refused. After completion of task 835, the method of FIG. 8 continues at task 890.
  • At task 845, processor 702 of server 304 executes remote command C, in well-known fashion.
  • At task 855, server 304 determines whether to suppress or encode any products of remote command C based on geo-location L, identifier U, remote command C, and, if specified by an appropriate rule in rule list 403, calendrical time. Processor 702 performs task 855 based on the pertinent table row(s) and rule(s) of database 305, as in task 835. If processor 702 determines that no products should be suppressed or encoded, the method of FIG. 8 continues at task 865; otherwise the method of FIG. 8 proceeds to task 875.
  • At task 865, server 304 transmits to mobile telecommunications terminal 202, via wireless access point 303, the products of remote command C, in well-known fashion. After completion of task 835, the method of FIG. 8 continues at task 890.
  • At task 875, processor 702 of server 304 encodes the appropriate products of remote command C, in well-known fashion. After completion of task 875, the method of FIG. 8 continues at task 885.
  • At task 885, server 304 transmits to mobile telecommunications terminal 202, via wireless access point 303, unsuppressed products of remote command C (both encoded and un-encoded), in well-known fashion. After completion of task 885, the method of FIG. 8 continues at task 890.
  • At task 890, mobile telecommunications terminal 202 receives, via wireless access point 303, output from server 304, in well-known fashion. After task 890 the method of FIG. 8 terminates.
  • FIG. 9 depicts the operation of mobile telecommunications terminal 202 in response to a local command input at mobile telecommunications terminal 202, in accordance with the illustrative embodiment of the present invention. It will be clear to those skilled in the art which tasks depicted in FIG. 9 can be performed simultaneously or in a different order than that depicted.
  • At task 910, processor 502 of mobile telecommunications terminal 202 receives, in well-known fashion, (i) an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.); (ii) a local command C from the user via input/output interface 506; and (iii) the geo-location L of mobile telecommunications terminal 202 via GPS receiver 505.
  • At task 920, mobile telecommunications terminal 202 determines whether to execute local command C based on geo-location L, identifier U, local command C, and, if necessary, calendrical time. In particular, processor 502 consults data stored in memory 503 (i.e., corresponding versions of command authorization table 401, rule list 403, and geometric information table 404 in database 305 of the first illustrative embodiment) and determines, based on the contents of memory 503, whether the command should be executed, as in task 825 of the first illustrative embodiment. If processor 502 determines that local command C should not be executed, the method of FIG. 9 continues at task 930; otherwise the method of FIG. 9 proceeds to task 950.
  • At task 930, mobile telecommunications terminal 202 emits, via input/output interface 506, an output signal (e.g., text message, audible sound, etc.) that indicates that the execution of local command C was refused. After completion of task 930, the method of FIG. 9 terminates.
  • At task 950, processor 502 of mobile telecommunications terminal 202 executes local command C, in well-known fashion.
  • At task 960, server 304 determines whether to suppress or encode any products of local command C based on geo-location L, identifier U, command C, and, if necessary, calendrical time. Processor 502 performs task 960 based on the pertinent table row(s) and rule(s) of memory 503, as in task 920. If processor 502 determines that no products should be suppressed or encoded, the method of FIG. 9 continues at task 960; otherwise the method of FIG. 9 proceeds to task 970.
  • At task 960, mobile telecommunications terminal 202 emits, via input/output interface 506, the products of local command C, in well-known fashion. After completion of task 960, the method of FIG. 9 terminates.
  • At task 970, processor 502 of mobile telecommunications terminal 202 encodes the appropriate products of local command C, in well-known fashion. After completion of task 970, the method of FIG. 9 continues at task 980.
  • At task 980, mobile telecommunications terminal 202 emits, via input/output interface 506, an output signal comprising the unsuppressed products of local command C (both encoded and un-encoded), in well-known fashion. After task 980 the method of FIG. 9 terminates.
  • FIG. 10 depicts the operation of mobile telecommunications terminal 202 and server 304 in response to a request to access remote content at mobile telecommunications terminal 202, in accordance with the illustrative embodiment of the present invention. It will be clear to those skilled in the art which tasks depicted in FIG. 10 can be performed simultaneously or in a different order than that depicted.
  • At task 1010, mobile telecommunications terminal 202 transmits to server 304, via wireless access point 303: (i) a request to access remote content K that was input by the user of mobile telecommunications terminal 202, (ii) an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.), and (iii) the geo-location L of mobile telecommunications terminal 202, in well-known fashion. In some embodiments in which mobile telecommunications terminal 202 is used by a single user only, the identifier might indicate the terminal itself, while in embodiments in which different users might use mobile telecommunications terminal 202, the user could identify himself or herself by initially “logging in” to the terminal.
  • At task 1015, server 304 receives, via wireless access point 303, the request to access remote content K, identifier U, and geo-location L, in well-known fashion.
  • At task 1025, server 304 determines the appropriate version of content K accessible to user U at geo-location L based on content version table 402, rule list 403, geometric information table 404, and, if necessary, calendrical time, in a manner similar to task 825 above.
  • At task 1035, processor 702 of server 304 retrieves the appropriate version of content K (e.g., from database 305, from memory 703, etc.) and transmits, via wireless access point 303, this content to mobile telecommunications terminal 202 in well-known fashion. After completion of task 1035, the method of FIG. 10 continues at task 1050.
  • At task 1050, mobile telecommunications terminal 202 receives, via wireless access point 303, content from server 304 in well-known fashion. After task 1050 the method of FIG. 10 terminates.
  • FIG. 11 depicts the operation of mobile telecommunications terminal 202 in response to a request to access local content at mobile telecommunications terminal 202, in accordance with the illustrative embodiment of the present invention, in which the alternative version(s) of the content is (are) also stored locally at mobile telecommunications terminal 202. It will be clear to those skilled in the art which tasks depicted in FIG. 11 can be performed simultaneously or in a different order than that depicted.
  • At task 1110, processor 502 of mobile telecommunications terminal 202 receives, in well-known fashion, (i) an identifier U that indicates the user of mobile telecommunications terminal 202 (e.g., a username, etc.); (ii) a local request from the user, via input/output interface 506, to access content K; and (iii) the geo-location L of mobile telecommunications terminal 202 via GPS receiver 505.
  • At task 1120, mobile telecommunications terminal 202 determines the appropriate version of content K accessible to user U at geo-location L. In particular, processor 502 consults data stored in memory 503 (i.e., corresponding versions of content version table 402 and geometric information table 404 in database 305 of the first illustrative embodiment), retrieves the calendrical time from clock 506 if necessary, and determines the appropriate version of content K in a manner similar to task 1025 above.
  • At task 1130, mobile telecommunications terminal 202 emits, via input/output interface 506, an output signal comprising the appropriate content, in well-known fashion. After task 1130 the method of FIG. 11 terminates.
  • It is to be understood that the above-described embodiments are merely illustrative of the present invention and that many variations of the above-described embodiments can be devised by those skilled in the art without departing from the scope of the invention. It is therefore intended that such variations be included within the scope of the following claims and their equivalents.

Claims (63)

1. A method comprising:
(a) receiving
(i) a command from a mobile telecommunications terminal, and
(ii) the geo-location of said mobile telecommunications terminal; and
(b) determining whether to execute said command based on said geo-location of said mobile telecommunications terminal.
2. The method of claim 1 wherein (b) is also based on the identity of the user of said mobile telecommunications terminal.
3. The method of claim 1 wherein (b) is also based on the calendrical time at said mobile telecommunications terminal.
4. The method of claim 1 wherein (b) comprises determining whether said geo-location of said mobile telecommunications terminal is inside a perimeter.
5. The method of claim 4 wherein said perimeter is based on the nature of said command.
6. The method of claim 4 wherein said perimeter is based on an argument of said command.
7. The method of claim 4 wherein said perimeter is based on the identity of the user of said mobile telecommunications terminal.
8. The method of claim 4 wherein said perimeter is based on the geo-location at which said value is stored.
9. The method of claim 4 wherein said command comprises reading a value associated with a descriptor, and wherein said perimeter is based on said descriptor.
10. The method of claim 4 wherein said command comprises reading a value associated with a descriptor, and wherein said perimeter is based on said value.
11. The method of claim 4 wherein said command comprises writing a value associated with a descriptor, and wherein said perimeter is based on said descriptor.
12. The method of claim 4 wherein said command comprises transmitting a signal directed to another telecommunications terminal.
13. The method of claim 1 further comprising at least one of:
(c) determining, based on said geo-location of said mobile telecommunications terminal, whether to encode a first product of said command; and
(d) determining, based on said geo-location of said mobile telecommunications terminal, whether to transmit to said mobile telecommunications terminal a second product of said command.
14. A method comprising:
(a) receiving
(i) a request from a mobile telecommunications terminal to access content, and
(ii) the geo-location of said mobile telecommunications terminal; and
(b) determining a version of said content to transmit to said mobile telecommunications terminal based on said geo-location of said mobile telecommunications terminal.
15. The method of claim 14 wherein (b) is also based on the identity of the user of said mobile telecommunications terminal.
16. The method of claim 14 wherein (b) is also based on the calendrical time at said mobile telecommunications terminal.
17. The method of claim 14 wherein (b) comprises determining whether said geo-location of said mobile telecommunications terminal is inside a perimeter.
18. The method of claim 17 wherein said perimeter is based on the identity of the user of said mobile telecommunications terminal.
19. The method of claim 17 wherein said perimeter is based on said content.
20. The method of claim 17 wherein said perimeter is based on the geo-location at which said content is stored.
21. The method of claim 14 wherein a first version of said content is associated with a first medium, and wherein a second version of said content is associated with a second medium.
22. The method of claim 14 wherein a first version of said content is associated with a first authorization category, and wherein a second version of said content is associated with a second authorization category.
23. A method comprising:
(a) transmitting from a mobile telecommunications terminal a command and the geo-location of said mobile telecommunications terminal; and
(b) receiving, based on said geo-location of said mobile telecommunications terminal, one of:
(i) an indication that said command was refused, and
(ii) an indication that said command was executed.
24. The method of claim 23 wherein (ii) includes a product of said command when said command is transmitted from a first geo-location, and wherein (ii) excludes said product of said command when said command is transmitted from a second geo-location.
25. The method of claim 23 wherein (ii) includes a product of said command when said command is transmitted from a first geo-location, and wherein (ii) includes an encoded version of said product of said command when said command is transmitted from a second geo-location.
26. The method of claim 23 wherein (b) is also based on the identity of the user of said mobile telecommunications terminal.
27. The method of claim 23 wherein (b) is also based on the calendrical time at said mobile telecommunications terminal.
28. The method of claim 23 wherein (b) is based on whether said geo-location of said mobile telecommunications terminal is inside a perimeter.
29. The method of claim 28 wherein said perimeter is based on the nature of said command.
30. The method of claim 28 wherein said perimeter is based on an argument of said command.
31. The method of claim 28 wherein said perimeter is based on the identity of the user of said mobile telecommunications terminal.
32. The method of claim 28 wherein said perimeter is based on the geo-location at which said value is stored.
33. The method of claim 28 wherein said command comprises accessing a value associated with a descriptor, and wherein said perimeter is based on said descriptor.
34. The method of claim 28 wherein said command comprises accessing a value associated with a descriptor, and wherein said perimeter is based on said value.
35. The method of claim 28 wherein said command comprises transmitting a signal directed to another telecommunications terminal.
36. A method comprising:
(a) transmitting from a mobile telecommunications terminal
(i) a request to access content, and
(ii) the geo-location of said mobile telecommunications terminal; and
(b) receiving a version of said content that is based on said geo-location of said mobile telecommunications terminal.
37. The method of claim 36 wherein (b) is also based on the identity of the user of said mobile telecommunications terminal.
38. The method of claim 36 wherein (b) is also based on the calendrical time at said mobile telecommunications terminal.
39. The method of claim 36 wherein (b) is based on whether said geo-location of said mobile telecommunications terminal is inside a perimeter.
40. The method of claim 39 wherein said perimeter is based on the identity of the user of said mobile telecommunications terminal.
41. The method of claim 39 wherein said perimeter is based on said content.
42. The method of claim 39 wherein said perimeter is based on the geo-location at which said content is stored.
43. The method of claim 36 wherein a first version of said content is associated with a first medium, and wherein a second version of said content is associated with a second medium.
44. The method of claim 36 wherein a first version of said content is associated with a first authorization category, and wherein a second version of said content is associated with a second authorization category.
45. A method comprising:
(a) receiving at a mobile telecommunications terminal
(i) a command issued by the user of said mobile telecommunications terminal, and
(ii) the geo-location of said mobile telecommunications terminal; and
(b) determining whether to execute said command based on the geo-location of said mobile telecommunications terminal.
46. The method of claim 45 wherein (b) is also based on the identity of the user of said mobile telecommunications terminal.
47. The method of claim 45 wherein (b) is also based on the calendrical time at said mobile telecommunications terminal.
48. The method of claim 45 wherein (b) comprises determining whether said geo-location of said mobile telecommunications terminal is inside a perimeter.
49. The method of claim 48 wherein said perimeter is based on the nature of said command.
50. The method of claim 48 wherein said perimeter is based on an argument of said command.
51. The method of claim 48 wherein said perimeter is based on the identity of the user of said mobile telecommunications terminal.
52. The method of claim 48 wherein said perimeter is based on the geo-location at which said value is stored.
53. The method of claim 48 wherein said command comprises reading a value associated with a descriptor, and wherein said perimeter is based on said descriptor.
54. The method of claim 48 wherein said command comprises reading a value associated with a descriptor, and wherein said perimeter is based on said value.
55. The method of claim 48 wherein said command comprises writing a value associated with a descriptor, and wherein said perimeter is based on said descriptor.
56. The method of claim 48 wherein said command comprises changing a setting of said mobile telecommunications terminal.
57. The method of claim 48 wherein said command comprises capturing at least one of an image and an acoustic signal.
58. A method comprising:
(a) receiving at a mobile telecommunications terminal
(i) a request to access content issued by the user of said mobile telecommunications terminal, and
(ii) the geo-location of said mobile telecommunications terminal; and
(b) determining a version of said content to output based on said geo-location of said mobile telecommunications terminal,.
59. The method of claim 58 wherein (b) is also based on the identity of the user of said mobile telecommunications terminal.
60. The method of claim 58 wherein (b) is also based on the calendrical time at said mobile telecommunications terminal.
61. The method of claim 58 wherein (b) comprises determining whether said geo-location of said mobile telecommunications terminal is inside a perimeter.
62. The method of claim 58 wherein said perimeter is based on said content.
63. The method of claim 58 wherein said perimeter is based on the geo-location at which said content is stored.
US10/816,511 2004-04-01 2004-04-01 Location-based command execution for mobile telecommunications terminals Active 2024-08-13 US7797001B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US10/816,511 US7797001B2 (en) 2004-04-01 2004-04-01 Location-based command execution for mobile telecommunications terminals

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/816,511 US7797001B2 (en) 2004-04-01 2004-04-01 Location-based command execution for mobile telecommunications terminals

Publications (2)

Publication Number Publication Date
US20050239481A1 true US20050239481A1 (en) 2005-10-27
US7797001B2 US7797001B2 (en) 2010-09-14

Family

ID=35137128

Family Applications (1)

Application Number Title Priority Date Filing Date
US10/816,511 Active 2024-08-13 US7797001B2 (en) 2004-04-01 2004-04-01 Location-based command execution for mobile telecommunications terminals

Country Status (1)

Country Link
US (1) US7797001B2 (en)

Cited By (56)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050277428A1 (en) * 2004-05-13 2005-12-15 International Business Machines Corporation Location-based control of wireless communications device features
US20060135140A1 (en) * 2004-12-16 2006-06-22 Intel Corporation Mobile phone policy management
US20070006289A1 (en) * 2005-06-30 2007-01-04 Microsoft Corporation Enforcing device settings for mobile devices
US20070097929A1 (en) * 2005-10-27 2007-05-03 Sony Ericsson Mobile Communications Ab Method and apparatus for obtaining localized electronic feeds in a mobile device
US20080046888A1 (en) * 2006-08-15 2008-02-21 Appaji Anuradha K Framework for Rule-Based Execution and Scheduling of Tasks in Mobile Devices
US20090181716A1 (en) * 2008-01-11 2009-07-16 Benco David S Network disabling of mobile phone camera operation
US20110075818A1 (en) * 2009-09-30 2011-03-31 T-Mobile Usa, Inc. Unified Interface and Routing Module for Handling Audio Input
US20110223893A1 (en) * 2009-09-30 2011-09-15 T-Mobile Usa, Inc. Genius Button Secondary Commands
US8626128B2 (en) 2011-04-07 2014-01-07 Microsoft Corporation Enforcing device settings for mobile devices
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US20150154417A1 (en) * 2013-11-30 2015-06-04 Suresh Pasumarthi Securing access to business information
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US20150178697A1 (en) * 2013-12-20 2015-06-25 Ncr Corporation Operating a Self Service Terminal as a Virtual Teller
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US20150229626A1 (en) * 2014-02-11 2015-08-13 Tyco Fire & Security Gmbh Applying Geographical Limitations to Control Actions Of A Security System
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9210576B1 (en) 2012-07-02 2015-12-08 Sprint Communications Company L.P. Extended trusted security zone radio modem
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9268959B2 (en) 2012-07-24 2016-02-23 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US9271110B1 (en) 2012-07-09 2016-02-23 Sprint Communications Company L.P. Location awareness session management and cross application session management
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9374363B1 (en) * 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US20170221059A1 (en) * 2014-05-29 2017-08-03 Ranvir Sethi System and method for generating a location specific token
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9208480B2 (en) * 2004-11-05 2015-12-08 Rdm Corporation Mobile deposit system for digital image and transaction management
US7577611B2 (en) 2005-11-07 2009-08-18 Rdm Corporation Method and system for thin client based image and transaction management
US8996604B2 (en) * 2010-03-04 2015-03-31 International Business Machines Corporation Distributed symbol table with intelligent lookup scheme
US9002379B1 (en) 2014-02-24 2015-04-07 Appsurdity, Inc. Groups surrounding a present geo-spatial location of a mobile device

Citations (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778304A (en) * 1994-03-10 1998-07-07 Motorola, Inc. Method for providing communication services based on geographic location
US5903653A (en) * 1997-02-11 1999-05-11 Remote Technologies, L.P. Vehicle security system
US5948040A (en) * 1994-06-24 1999-09-07 Delorme Publishing Co. Travel reservation information and planning system
US5963861A (en) * 1996-04-05 1999-10-05 Lucent Technologies Inc. Dealer-locator service and apparatus for mobile telecommunications system
US6014090A (en) * 1997-12-22 2000-01-11 At&T Corp. Method and apparatus for delivering local information to travelers
US6091956A (en) * 1997-06-12 2000-07-18 Hollenberg; Dennis D. Situation information system
US6115611A (en) * 1996-04-24 2000-09-05 Fujitsu Limited Mobile communication system, and a mobile terminal, an information center and a storage medium used therein
US6209034B1 (en) * 1994-09-02 2001-03-27 Nec Corporation Remote keyboard macros activated by hot icons
US6233448B1 (en) * 1998-07-22 2001-05-15 Ericsson Inc. System, method and apparatus for automatic feature activation/deactivation based upon positioning
US20010004589A1 (en) * 1999-12-16 2001-06-21 Christian Massy Calling method for mobile telephones and a server and a radiocommunications terminal for implementing the method
US6381465B1 (en) * 1999-08-27 2002-04-30 Leap Wireless International, Inc. System and method for attaching an advertisement to an SMS message for wireless transmission
US6389288B1 (en) * 1997-06-27 2002-05-14 Fujitsu Limited Mobile communication terminal capable of executing location-related services
US6405033B1 (en) * 1998-07-29 2002-06-11 Track Communications, Inc. System and method for routing a call using a communications network
US20020119788A1 (en) * 2000-04-05 2002-08-29 Gopal Parupudi Context-aware and location-aware cellular phones and methods
US20020173317A1 (en) * 2001-05-15 2002-11-21 Petri Nykanen System and method for location based web services
US20020177449A1 (en) * 2000-05-24 2002-11-28 Mcdonnell James Thomas Edward Location-based data access control
US20030060211A1 (en) * 1999-01-26 2003-03-27 Vincent Chern Location-based information retrieval system for wireless communication device
US6580914B1 (en) * 1998-08-17 2003-06-17 At&T Wireless Services, Inc. Method and apparatus for automatically providing location-based information content on a wireless device
US6618593B1 (en) * 2000-09-08 2003-09-09 Rovingradar, Inc. Location dependent user matching system
US6647269B2 (en) * 2000-08-07 2003-11-11 Telcontar Method and system for analyzing advertisements delivered to a mobile unit
US6650902B1 (en) * 1999-11-15 2003-11-18 Lucent Technologies Inc. Method and apparatus for wireless telecommunications system that provides location-based information delivery to a wireless mobile unit
US20040024700A1 (en) * 2001-11-29 2004-02-05 Petigny A. Michelle Electronic funds transfer method and system
US6694143B1 (en) * 2000-09-11 2004-02-17 Skyworks Solutions, Inc. System for using a local wireless network to control a device within range of the network
US20040043758A1 (en) * 2002-08-29 2004-03-04 Nokia Corporation System and method for providing context sensitive recommendations to digital services
US6731940B1 (en) * 2000-04-28 2004-05-04 Trafficmaster Usa, Inc. Methods of using wireless geolocation to customize content and delivery of information to wireless communication devices
US6748195B1 (en) * 2000-09-29 2004-06-08 Motorola, Inc. Wireless device having context-based operational behavior
US6757544B2 (en) * 2001-08-15 2004-06-29 Motorola, Inc. System and method for determining a location relevant to a communication device and/or its associated user
US6772213B2 (en) * 1999-12-29 2004-08-03 Harry A. Glorikian Internet system for connecting client-travelers with geographically-associated data
US6801763B2 (en) * 1997-10-29 2004-10-05 Metro One Telecommunications, Inc. Technique for effectively communicating travel directions
US6834195B2 (en) * 2000-04-04 2004-12-21 Carl Brock Brandenberg Method and apparatus for scheduling presentation of digital content on a personal communication device
US6836667B1 (en) * 2000-09-19 2004-12-28 Lucent Technologies Inc. Method and apparatus for a wireless telecommunication system that provides location-based messages
US20050159173A1 (en) * 2000-10-27 2005-07-21 Dowling Eric M. Negotiated wireless peripheral security systems
US20050192028A1 (en) * 2001-04-30 2005-09-01 Ipr Licensing, Inc. Wireless communication system having mobility-based content delivery
US6983139B2 (en) * 1998-11-17 2006-01-03 Eric Morgan Dowling Geographical web browser, methods, apparatus and systems
US20060014532A1 (en) * 2004-07-15 2006-01-19 Seligmann Doree D Proximity-based authorization
US7069027B2 (en) * 2001-10-23 2006-06-27 Motorola, Inc. Silent zone muting system
US7072672B1 (en) * 2002-11-01 2006-07-04 Nokia Corporation Disposable mini-applications
US20080064383A1 (en) * 2006-09-13 2008-03-13 Mformation Technologies, Inc. System and method to provide application management on wireless data terminals by means of device management agent and dynamic link libraries
US20080244467A1 (en) * 2007-04-02 2008-10-02 Samsung Electronics Co., Ltd. Method for executing user command according to spatial movement of user input device and image apparatus thereof
US20080261626A1 (en) * 2007-04-20 2008-10-23 Farshid Farazmandnia Method and system for transmitting a location of a mobile communication device
US7526539B1 (en) * 2000-01-04 2009-04-28 Pni Corporation Method and apparatus for a distributed home-automation-control (HAC) window
US20090197620A1 (en) * 2008-01-31 2009-08-06 Samsung Electronics Co. Ltd. Location-based information service method and mobile terminal therefor
US7574238B2 (en) * 2003-05-19 2009-08-11 Vodafone Group Plc Method for input characters, apparatus thereof, and mobile communication terminal
US20090227293A1 (en) * 2008-03-04 2009-09-10 Research In Motion Limited System and method for handling open and close events in a mobile communication device
US20090278828A1 (en) * 2008-05-12 2009-11-12 Research In Motion Limited Method and Apparatus for Automatic Brightness Adjustment on a Display of a Mobile Electronic Device
US20090280792A1 (en) * 2008-05-07 2009-11-12 Chalk Media Service Corp. System and method for enabling a mobile content player to interface with multiple content servers
US7664509B2 (en) * 2000-06-30 2010-02-16 At&T Intellectual Property I, L.P. Location blocking service for wireless networks
US20100056128A1 (en) * 2008-09-04 2010-03-04 Samsung Electronics Co. Ltd. Audio file edit method and apparatus for mobile terminal
US20100062810A1 (en) * 2008-09-08 2010-03-11 Research In Motion Limited Communication device
US20100087179A1 (en) * 2008-10-06 2010-04-08 Ran Makavy Device, system and method for providing distributed online services

Patent Citations (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5778304A (en) * 1994-03-10 1998-07-07 Motorola, Inc. Method for providing communication services based on geographic location
US5948040A (en) * 1994-06-24 1999-09-07 Delorme Publishing Co. Travel reservation information and planning system
US6209034B1 (en) * 1994-09-02 2001-03-27 Nec Corporation Remote keyboard macros activated by hot icons
US5963861A (en) * 1996-04-05 1999-10-05 Lucent Technologies Inc. Dealer-locator service and apparatus for mobile telecommunications system
US6115611A (en) * 1996-04-24 2000-09-05 Fujitsu Limited Mobile communication system, and a mobile terminal, an information center and a storage medium used therein
US5903653A (en) * 1997-02-11 1999-05-11 Remote Technologies, L.P. Vehicle security system
US6091956A (en) * 1997-06-12 2000-07-18 Hollenberg; Dennis D. Situation information system
US6389288B1 (en) * 1997-06-27 2002-05-14 Fujitsu Limited Mobile communication terminal capable of executing location-related services
US6801763B2 (en) * 1997-10-29 2004-10-05 Metro One Telecommunications, Inc. Technique for effectively communicating travel directions
US6014090A (en) * 1997-12-22 2000-01-11 At&T Corp. Method and apparatus for delivering local information to travelers
US6233448B1 (en) * 1998-07-22 2001-05-15 Ericsson Inc. System, method and apparatus for automatic feature activation/deactivation based upon positioning
US6405033B1 (en) * 1998-07-29 2002-06-11 Track Communications, Inc. System and method for routing a call using a communications network
US6580914B1 (en) * 1998-08-17 2003-06-17 At&T Wireless Services, Inc. Method and apparatus for automatically providing location-based information content on a wireless device
US6983139B2 (en) * 1998-11-17 2006-01-03 Eric Morgan Dowling Geographical web browser, methods, apparatus and systems
US20030060211A1 (en) * 1999-01-26 2003-03-27 Vincent Chern Location-based information retrieval system for wireless communication device
US6381465B1 (en) * 1999-08-27 2002-04-30 Leap Wireless International, Inc. System and method for attaching an advertisement to an SMS message for wireless transmission
US6650902B1 (en) * 1999-11-15 2003-11-18 Lucent Technologies Inc. Method and apparatus for wireless telecommunications system that provides location-based information delivery to a wireless mobile unit
US20010004589A1 (en) * 1999-12-16 2001-06-21 Christian Massy Calling method for mobile telephones and a server and a radiocommunications terminal for implementing the method
US6772213B2 (en) * 1999-12-29 2004-08-03 Harry A. Glorikian Internet system for connecting client-travelers with geographically-associated data
US7526539B1 (en) * 2000-01-04 2009-04-28 Pni Corporation Method and apparatus for a distributed home-automation-control (HAC) window
US6834195B2 (en) * 2000-04-04 2004-12-21 Carl Brock Brandenberg Method and apparatus for scheduling presentation of digital content on a personal communication device
US20020119788A1 (en) * 2000-04-05 2002-08-29 Gopal Parupudi Context-aware and location-aware cellular phones and methods
US6731940B1 (en) * 2000-04-28 2004-05-04 Trafficmaster Usa, Inc. Methods of using wireless geolocation to customize content and delivery of information to wireless communication devices
US20020177449A1 (en) * 2000-05-24 2002-11-28 Mcdonnell James Thomas Edward Location-based data access control
US7664509B2 (en) * 2000-06-30 2010-02-16 At&T Intellectual Property I, L.P. Location blocking service for wireless networks
US6647269B2 (en) * 2000-08-07 2003-11-11 Telcontar Method and system for analyzing advertisements delivered to a mobile unit
US6618593B1 (en) * 2000-09-08 2003-09-09 Rovingradar, Inc. Location dependent user matching system
US6694143B1 (en) * 2000-09-11 2004-02-17 Skyworks Solutions, Inc. System for using a local wireless network to control a device within range of the network
US6836667B1 (en) * 2000-09-19 2004-12-28 Lucent Technologies Inc. Method and apparatus for a wireless telecommunication system that provides location-based messages
US6748195B1 (en) * 2000-09-29 2004-06-08 Motorola, Inc. Wireless device having context-based operational behavior
US20050159173A1 (en) * 2000-10-27 2005-07-21 Dowling Eric M. Negotiated wireless peripheral security systems
US20050192028A1 (en) * 2001-04-30 2005-09-01 Ipr Licensing, Inc. Wireless communication system having mobility-based content delivery
US20020173317A1 (en) * 2001-05-15 2002-11-21 Petri Nykanen System and method for location based web services
US6757544B2 (en) * 2001-08-15 2004-06-29 Motorola, Inc. System and method for determining a location relevant to a communication device and/or its associated user
US7069027B2 (en) * 2001-10-23 2006-06-27 Motorola, Inc. Silent zone muting system
US20040024700A1 (en) * 2001-11-29 2004-02-05 Petigny A. Michelle Electronic funds transfer method and system
US20040043758A1 (en) * 2002-08-29 2004-03-04 Nokia Corporation System and method for providing context sensitive recommendations to digital services
US7072672B1 (en) * 2002-11-01 2006-07-04 Nokia Corporation Disposable mini-applications
US7574238B2 (en) * 2003-05-19 2009-08-11 Vodafone Group Plc Method for input characters, apparatus thereof, and mobile communication terminal
US20060014532A1 (en) * 2004-07-15 2006-01-19 Seligmann Doree D Proximity-based authorization
US20080064383A1 (en) * 2006-09-13 2008-03-13 Mformation Technologies, Inc. System and method to provide application management on wireless data terminals by means of device management agent and dynamic link libraries
US20080244467A1 (en) * 2007-04-02 2008-10-02 Samsung Electronics Co., Ltd. Method for executing user command according to spatial movement of user input device and image apparatus thereof
US20080261626A1 (en) * 2007-04-20 2008-10-23 Farshid Farazmandnia Method and system for transmitting a location of a mobile communication device
US20090197620A1 (en) * 2008-01-31 2009-08-06 Samsung Electronics Co. Ltd. Location-based information service method and mobile terminal therefor
US20090227293A1 (en) * 2008-03-04 2009-09-10 Research In Motion Limited System and method for handling open and close events in a mobile communication device
US20090280792A1 (en) * 2008-05-07 2009-11-12 Chalk Media Service Corp. System and method for enabling a mobile content player to interface with multiple content servers
US20090278828A1 (en) * 2008-05-12 2009-11-12 Research In Motion Limited Method and Apparatus for Automatic Brightness Adjustment on a Display of a Mobile Electronic Device
US20100056128A1 (en) * 2008-09-04 2010-03-04 Samsung Electronics Co. Ltd. Audio file edit method and apparatus for mobile terminal
US20100062810A1 (en) * 2008-09-08 2010-03-11 Research In Motion Limited Communication device
US20100087179A1 (en) * 2008-10-06 2010-04-08 Ran Makavy Device, system and method for providing distributed online services

Cited By (77)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050277428A1 (en) * 2004-05-13 2005-12-15 International Business Machines Corporation Location-based control of wireless communications device features
US20060135140A1 (en) * 2004-12-16 2006-06-22 Intel Corporation Mobile phone policy management
US7826835B2 (en) * 2004-12-16 2010-11-02 Intel Corporation Mobile phone policy management
US20070006289A1 (en) * 2005-06-30 2007-01-04 Microsoft Corporation Enforcing device settings for mobile devices
US10382263B2 (en) 2005-06-30 2019-08-13 Microsoft Technology Licensing, Llc Enforcing device settings for mobile devices
US9014673B2 (en) 2005-06-30 2015-04-21 Microsoft Technology Licensing, Llc Enforcing device settings for mobile devices
US9929904B2 (en) 2005-06-30 2018-03-27 Microsoft Technology Licensing, Llc Enforcing device settings for mobile devices
US8010997B2 (en) * 2005-06-30 2011-08-30 Microsoft Corporation Enforcing device settings for mobile devices
US20070097929A1 (en) * 2005-10-27 2007-05-03 Sony Ericsson Mobile Communications Ab Method and apparatus for obtaining localized electronic feeds in a mobile device
US7610051B2 (en) * 2005-10-27 2009-10-27 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for obtaining localized electronic feeds in a mobile device
US20080046888A1 (en) * 2006-08-15 2008-02-21 Appaji Anuradha K Framework for Rule-Based Execution and Scheduling of Tasks in Mobile Devices
US20090181716A1 (en) * 2008-01-11 2009-07-16 Benco David S Network disabling of mobile phone camera operation
US8219144B2 (en) * 2008-01-11 2012-07-10 Alcatel Lucent Disabling of mobile phone camera operation by video-restricted location device
US8989705B1 (en) 2009-06-18 2015-03-24 Sprint Communications Company L.P. Secure placement of centralized media controller application in mobile access terminal
US8995625B2 (en) * 2009-09-30 2015-03-31 T-Mobile Usa, Inc. Unified interface and routing module for handling audio input
US20110223893A1 (en) * 2009-09-30 2011-09-15 T-Mobile Usa, Inc. Genius Button Secondary Commands
EP2484018A4 (en) * 2009-09-30 2014-12-03 T Mobile Usa Inc Unified interface and routing module for handling audio input
US9111538B2 (en) 2009-09-30 2015-08-18 T-Mobile Usa, Inc. Genius button secondary commands
EP2484018A2 (en) * 2009-09-30 2012-08-08 T-Mobile USA, Inc. Unified interface and routing module for handling audio input
US20110075818A1 (en) * 2009-09-30 2011-03-31 T-Mobile Usa, Inc. Unified Interface and Routing Module for Handling Audio Input
US8626128B2 (en) 2011-04-07 2014-01-07 Microsoft Corporation Enforcing device settings for mobile devices
US9906958B2 (en) 2012-05-11 2018-02-27 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9027102B2 (en) 2012-05-11 2015-05-05 Sprint Communications Company L.P. Web server bypass of backend process on near field communications and secure element chips
US9282898B2 (en) 2012-06-25 2016-03-15 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US10154019B2 (en) 2012-06-25 2018-12-11 Sprint Communications Company L.P. End-to-end trusted communications infrastructure
US9066230B1 (en) 2012-06-27 2015-06-23 Sprint Communications Company L.P. Trusted policy and charging enforcement function
US9210576B1 (en) 2012-07-02 2015-12-08 Sprint Communications Company L.P. Extended trusted security zone radio modem
US9271110B1 (en) 2012-07-09 2016-02-23 Sprint Communications Company L.P. Location awareness session management and cross application session management
US9268959B2 (en) 2012-07-24 2016-02-23 Sprint Communications Company L.P. Trusted security zone access to peripheral devices
US9811672B2 (en) 2012-08-10 2017-11-07 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9183412B2 (en) 2012-08-10 2015-11-10 Sprint Communications Company L.P. Systems and methods for provisioning and using multiple trusted security zones on an electronic device
US9015068B1 (en) 2012-08-25 2015-04-21 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US9215180B1 (en) 2012-08-25 2015-12-15 Sprint Communications Company L.P. File retrieval in real-time brokering of digital content
US9384498B1 (en) 2012-08-25 2016-07-05 Sprint Communications Company L.P. Framework for real-time brokering of digital content delivery
US8954588B1 (en) 2012-08-25 2015-02-10 Sprint Communications Company L.P. Reservations in real-time brokering of digital content delivery
US9769854B1 (en) 2013-02-07 2017-09-19 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9161227B1 (en) 2013-02-07 2015-10-13 Sprint Communications Company L.P. Trusted signaling in long term evolution (LTE) 4G wireless communication
US9578664B1 (en) 2013-02-07 2017-02-21 Sprint Communications Company L.P. Trusted signaling in 3GPP interfaces in a network function virtualization wireless communication system
US9104840B1 (en) 2013-03-05 2015-08-11 Sprint Communications Company L.P. Trusted security zone watermark
US9613208B1 (en) 2013-03-13 2017-04-04 Sprint Communications Company L.P. Trusted security zone enhanced with trusted hardware drivers
US9049013B2 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone containers for the protection and confidentiality of trusted service manager data
US9049186B1 (en) 2013-03-14 2015-06-02 Sprint Communications Company L.P. Trusted security zone re-provisioning and re-use capability for refurbished mobile devices
US9374363B1 (en) * 2013-03-15 2016-06-21 Sprint Communications Company L.P. Restricting access of a portable communication device to confidential data or applications via a remote network based on event triggers generated by the portable communication device
US8984592B1 (en) 2013-03-15 2015-03-17 Sprint Communications Company L.P. Enablement of a trusted security zone authentication for remote mobile device management systems and methods
US9021585B1 (en) 2013-03-15 2015-04-28 Sprint Communications Company L.P. JTAG fuse vulnerability determination and protection using a trusted execution environment
US9191388B1 (en) 2013-03-15 2015-11-17 Sprint Communications Company L.P. Trusted security zone communication addressing on an electronic device
US9712999B1 (en) 2013-04-04 2017-07-18 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9171243B1 (en) 2013-04-04 2015-10-27 Sprint Communications Company L.P. System for managing a digest of biographical information stored in a radio frequency identity chip coupled to a mobile communication device
US9324016B1 (en) 2013-04-04 2016-04-26 Sprint Communications Company L.P. Digest of biographical information for an electronic device with static and dynamic portions
US9454723B1 (en) 2013-04-04 2016-09-27 Sprint Communications Company L.P. Radio frequency identity (RFID) chip electrically and communicatively coupled to motherboard of mobile communication device
US9838869B1 (en) 2013-04-10 2017-12-05 Sprint Communications Company L.P. Delivering digital content to a mobile device via a digital rights clearing house
US9443088B1 (en) 2013-04-15 2016-09-13 Sprint Communications Company L.P. Protection for multimedia files pre-downloaded to a mobile device
US9069952B1 (en) 2013-05-20 2015-06-30 Sprint Communications Company L.P. Method for enabling hardware assisted operating system region for safe execution of untrusted code using trusted transitional memory
US9560519B1 (en) 2013-06-06 2017-01-31 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US9949304B1 (en) 2013-06-06 2018-04-17 Sprint Communications Company L.P. Mobile communication device profound identity brokering framework
US9183606B1 (en) 2013-07-10 2015-11-10 Sprint Communications Company L.P. Trusted processing location within a graphics processing unit
US9208339B1 (en) 2013-08-12 2015-12-08 Sprint Communications Company L.P. Verifying Applications in Virtual Environments Using a Trusted Security Zone
US9185626B1 (en) 2013-10-29 2015-11-10 Sprint Communications Company L.P. Secure peer-to-peer call forking facilitated by trusted 3rd party voice server provisioning
US9191522B1 (en) 2013-11-08 2015-11-17 Sprint Communications Company L.P. Billing varied service based on tier
US9161325B1 (en) 2013-11-20 2015-10-13 Sprint Communications Company L.P. Subscriber identity module virtualization
US9747463B2 (en) * 2013-11-30 2017-08-29 Sap Se Securing access to business information
US20150154417A1 (en) * 2013-11-30 2015-06-04 Suresh Pasumarthi Securing access to business information
US20150178697A1 (en) * 2013-12-20 2015-06-25 Ncr Corporation Operating a Self Service Terminal as a Virtual Teller
US9118655B1 (en) 2014-01-24 2015-08-25 Sprint Communications Company L.P. Trusted display and transmission of digital ticket documentation
US20150229626A1 (en) * 2014-02-11 2015-08-13 Tyco Fire & Security Gmbh Applying Geographical Limitations to Control Actions Of A Security System
US9824514B2 (en) * 2014-02-11 2017-11-21 Tyco Fire & Security Gmbh Applying geographical limitations to control actions of a security system
US9226145B1 (en) 2014-03-28 2015-12-29 Sprint Communications Company L.P. Verification of mobile device integrity during activation
US20170221059A1 (en) * 2014-05-29 2017-08-03 Ranvir Sethi System and method for generating a location specific token
US9230085B1 (en) 2014-07-29 2016-01-05 Sprint Communications Company L.P. Network based temporary trust extension to a remote or mobile device enabled via specialized cloud services
US9779232B1 (en) 2015-01-14 2017-10-03 Sprint Communications Company L.P. Trusted code generation and verification to prevent fraud from maleficent external devices that capture data
US9838868B1 (en) 2015-01-26 2017-12-05 Sprint Communications Company L.P. Mated universal serial bus (USB) wireless dongles configured with destination addresses
US9473945B1 (en) 2015-04-07 2016-10-18 Sprint Communications Company L.P. Infrastructure for secure short message transmission
US9819679B1 (en) 2015-09-14 2017-11-14 Sprint Communications Company L.P. Hardware assisted provenance proof of named data networking associated to device data, addresses, services, and servers
US10282719B1 (en) 2015-11-12 2019-05-07 Sprint Communications Company L.P. Secure and trusted device-based billing and charging process using privilege for network proxy authentication and audit
US9817992B1 (en) 2015-11-20 2017-11-14 Sprint Communications Company Lp. System and method for secure USIM wireless network access
US10311246B1 (en) 2015-11-20 2019-06-04 Sprint Communications Company L.P. System and method for secure USIM wireless network access
US10499249B1 (en) 2017-07-11 2019-12-03 Sprint Communications Company L.P. Data link layer trust signaling in communication network

Also Published As

Publication number Publication date
US7797001B2 (en) 2010-09-14

Similar Documents

Publication Publication Date Title
US7797001B2 (en) Location-based command execution for mobile telecommunications terminals
US8571541B2 (en) Proximity-based authorization
US20220322061A1 (en) Systems & methods for victim identification
US20240087693A1 (en) Strong authentication via distributed stations
US20210084445A1 (en) Emergency alert systems with augmented location data
CA2511700C (en) Peer-to-peer neighbor detection for proximity-based command execution
US9918191B2 (en) Mobile geo-fence system
US10236079B2 (en) Managing user information—authorization masking
JP6590575B2 (en) CONTENT PROVIDING METHOD, PROGRAM, AND COMPUTER PROCESSING SYSTEM
KR20160081811A (en) Computing system and apparatus for privacy-aware sharing management and method of operation thereof
WO2009021061A1 (en) Method and system for using cellular/wireless phones and devices for retrieving emergency related personal data
US20120065995A1 (en) System and method for providing electronic records
US10945052B2 (en) Gathering unique information from dispersed users
KR20180115998A (en) Electronic device and method for transmitting and receiving authentification information in electronic device
KR102526959B1 (en) Electronic device and method for operating the same
JP2005056120A (en) Contents providing method, system, and contents providing program
US20200099516A1 (en) Electronic device and transaction performing method using same
WO2019099254A1 (en) Systems and methods for virtual line services
JP5867760B1 (en) Communication support system
JP2019164506A (en) Providing system and providing program
US20220070615A1 (en) Methods, systems, apparatuses, and devices for facilitating provisioning of location-based information to a user device
KR20160115895A (en) Terminal, service providing device, control method thereof and computer readable medium having computer program recorded therefor
Zeng et al. Security visiting: RFID-based smartphone indoor guiding system
BR102013029509B1 (en) COMMUNICATION METHOD AND COMMUNICATION OBJECT
JP5685275B2 (en) Information providing system and information providing method

Legal Events

Date Code Title Description
AS Assignment

Owner name: AVAYA TECHNOLOGY CORP, NEW JERSEY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:SELIGMANN, DOREE DUNCAN;REEL/FRAME:015182/0012

Effective date: 20040323

AS Assignment

Owner name: CITIBANK, N.A., AS ADMINISTRATIVE AGENT, NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVAYA, INC.;AVAYA TECHNOLOGY LLC;OCTEL COMMUNICATIONS LLC;AND OTHERS;REEL/FRAME:020156/0149

Effective date: 20071026

Owner name: CITIBANK, N.A., AS ADMINISTRATIVE AGENT,NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVAYA, INC.;AVAYA TECHNOLOGY LLC;OCTEL COMMUNICATIONS LLC;AND OTHERS;REEL/FRAME:020156/0149

Effective date: 20071026

AS Assignment

Owner name: CITICORP USA, INC., AS ADMINISTRATIVE AGENT, NEW Y

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVAYA, INC.;AVAYA TECHNOLOGY LLC;OCTEL COMMUNICATIONS LLC;AND OTHERS;REEL/FRAME:020166/0705

Effective date: 20071026

Owner name: CITICORP USA, INC., AS ADMINISTRATIVE AGENT, NEW YORK

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVAYA, INC.;AVAYA TECHNOLOGY LLC;OCTEL COMMUNICATIONS LLC;AND OTHERS;REEL/FRAME:020166/0705

Effective date: 20071026

Owner name: CITICORP USA, INC., AS ADMINISTRATIVE AGENT,NEW YO

Free format text: SECURITY AGREEMENT;ASSIGNORS:AVAYA, INC.;AVAYA TECHNOLOGY LLC;OCTEL COMMUNICATIONS LLC;AND OTHERS;REEL/FRAME:020166/0705

Effective date: 20071026

AS Assignment

Owner name: AVAYA INC, NEW JERSEY

Free format text: REASSIGNMENT;ASSIGNORS:AVAYA TECHNOLOGY LLC;AVAYA LICENSING LLC;REEL/FRAME:021156/0082

Effective date: 20080626

Owner name: AVAYA INC,NEW JERSEY

Free format text: REASSIGNMENT;ASSIGNORS:AVAYA TECHNOLOGY LLC;AVAYA LICENSING LLC;REEL/FRAME:021156/0082

Effective date: 20080626

AS Assignment

Owner name: AVAYA TECHNOLOGY LLC, NEW JERSEY

Free format text: CONVERSION FROM CORP TO LLC;ASSIGNOR:AVAYA TECHNOLOGY CORP.;REEL/FRAME:022677/0550

Effective date: 20050930

Owner name: AVAYA TECHNOLOGY LLC,NEW JERSEY

Free format text: CONVERSION FROM CORP TO LLC;ASSIGNOR:AVAYA TECHNOLOGY CORP.;REEL/FRAME:022677/0550

Effective date: 20050930

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: BANK OF NEW YORK MELLON TRUST, NA, AS NOTES COLLATERAL AGENT, THE, PENNSYLVANIA

Free format text: SECURITY AGREEMENT;ASSIGNOR:AVAYA INC., A DELAWARE CORPORATION;REEL/FRAME:025863/0535

Effective date: 20110211

Owner name: BANK OF NEW YORK MELLON TRUST, NA, AS NOTES COLLAT

Free format text: SECURITY AGREEMENT;ASSIGNOR:AVAYA INC., A DELAWARE CORPORATION;REEL/FRAME:025863/0535

Effective date: 20110211

AS Assignment

Owner name: BANK OF NEW YORK MELLON TRUST COMPANY, N.A., THE, PENNSYLVANIA

Free format text: SECURITY AGREEMENT;ASSIGNOR:AVAYA, INC.;REEL/FRAME:030083/0639

Effective date: 20130307

Owner name: BANK OF NEW YORK MELLON TRUST COMPANY, N.A., THE,

Free format text: SECURITY AGREEMENT;ASSIGNOR:AVAYA, INC.;REEL/FRAME:030083/0639

Effective date: 20130307

FPAY Fee payment

Year of fee payment: 4

AS Assignment

Owner name: CITIBANK, N.A., AS ADMINISTRATIVE AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNORS:AVAYA INC.;AVAYA INTEGRATED CABINET SOLUTIONS INC.;OCTEL COMMUNICATIONS CORPORATION;AND OTHERS;REEL/FRAME:041576/0001

Effective date: 20170124

AS Assignment

Owner name: AVAYA INTEGRATED CABINET SOLUTIONS INC., CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 041576/0001;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:044893/0531

Effective date: 20171128

Owner name: OCTEL COMMUNICATIONS LLC (FORMERLY KNOWN AS OCTEL COMMUNICATIONS CORPORATION), CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 041576/0001;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:044893/0531

Effective date: 20171128

Owner name: AVAYA INC., CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 025863/0535;ASSIGNOR:THE BANK OF NEW YORK MELLON TRUST, NA;REEL/FRAME:044892/0001

Effective date: 20171128

Owner name: AVAYA INC., CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 041576/0001;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:044893/0531

Effective date: 20171128

Owner name: OCTEL COMMUNICATIONS LLC (FORMERLY KNOWN AS OCTEL

Free format text: BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 041576/0001;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:044893/0531

Effective date: 20171128

Owner name: AVAYA INTEGRATED CABINET SOLUTIONS INC., CALIFORNI

Free format text: BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 041576/0001;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:044893/0531

Effective date: 20171128

Owner name: VPNET TECHNOLOGIES, INC., CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 041576/0001;ASSIGNOR:CITIBANK, N.A.;REEL/FRAME:044893/0531

Effective date: 20171128

Owner name: AVAYA INC., CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING ALL LIENS INCLUDING THE SECURITY INTEREST RECORDED AT REEL/FRAME 030083/0639;ASSIGNOR:THE BANK OF NEW YORK MELLON TRUST COMPANY, N.A.;REEL/FRAME:045012/0666

Effective date: 20171128

AS Assignment

Owner name: OCTEL COMMUNICATIONS LLC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITICORP USA, INC.;REEL/FRAME:045032/0213

Effective date: 20171215

Owner name: VPNET TECHNOLOGIES, INC., NEW JERSEY

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITICORP USA, INC.;REEL/FRAME:045032/0213

Effective date: 20171215

Owner name: AVAYA, INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITICORP USA, INC.;REEL/FRAME:045032/0213

Effective date: 20171215

Owner name: SIERRA HOLDINGS CORP., NEW JERSEY

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITICORP USA, INC.;REEL/FRAME:045032/0213

Effective date: 20171215

Owner name: AVAYA TECHNOLOGY, LLC, NEW JERSEY

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:CITICORP USA, INC.;REEL/FRAME:045032/0213

Effective date: 20171215

AS Assignment

Owner name: GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNORS:AVAYA INC.;AVAYA INTEGRATED CABINET SOLUTIONS LLC;OCTEL COMMUNICATIONS LLC;AND OTHERS;REEL/FRAME:045034/0001

Effective date: 20171215

Owner name: GOLDMAN SACHS BANK USA, AS COLLATERAL AGENT, NEW Y

Free format text: SECURITY INTEREST;ASSIGNORS:AVAYA INC.;AVAYA INTEGRATED CABINET SOLUTIONS LLC;OCTEL COMMUNICATIONS LLC;AND OTHERS;REEL/FRAME:045034/0001

Effective date: 20171215

AS Assignment

Owner name: CITIBANK, N.A., AS COLLATERAL AGENT, NEW YORK

Free format text: SECURITY INTEREST;ASSIGNORS:AVAYA INC.;AVAYA INTEGRATED CABINET SOLUTIONS LLC;OCTEL COMMUNICATIONS LLC;AND OTHERS;REEL/FRAME:045124/0026

Effective date: 20171215

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552)

Year of fee payment: 8

AS Assignment

Owner name: WILMINGTON TRUST, NATIONAL ASSOCIATION, MINNESOTA

Free format text: SECURITY INTEREST;ASSIGNORS:AVAYA INC.;AVAYA MANAGEMENT L.P.;INTELLISIST, INC.;AND OTHERS;REEL/FRAME:053955/0436

Effective date: 20200925

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12

AS Assignment

Owner name: VPNET TECHNOLOGIES, CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING THE SECURITY INTEREST RECORDED AT REEL/FRAME 020156/0149;ASSIGNOR:CITIBANK, N.A., AS ADMINISTRATIVE AGENT;REEL/FRAME:060953/0412

Effective date: 20171128

Owner name: OCTEL COMMUNICATIONS LLC, CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING THE SECURITY INTEREST RECORDED AT REEL/FRAME 020156/0149;ASSIGNOR:CITIBANK, N.A., AS ADMINISTRATIVE AGENT;REEL/FRAME:060953/0412

Effective date: 20171128

Owner name: AVAYA TECHNOLOGY LLC, CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING THE SECURITY INTEREST RECORDED AT REEL/FRAME 020156/0149;ASSIGNOR:CITIBANK, N.A., AS ADMINISTRATIVE AGENT;REEL/FRAME:060953/0412

Effective date: 20171128

Owner name: AVAYA, INC., CALIFORNIA

Free format text: BANKRUPTCY COURT ORDER RELEASING THE SECURITY INTEREST RECORDED AT REEL/FRAME 020156/0149;ASSIGNOR:CITIBANK, N.A., AS ADMINISTRATIVE AGENT;REEL/FRAME:060953/0412

Effective date: 20171128

AS Assignment

Owner name: WILMINGTON TRUST, NATIONAL ASSOCIATION, AS COLLATERAL AGENT, DELAWARE

Free format text: INTELLECTUAL PROPERTY SECURITY AGREEMENT;ASSIGNORS:AVAYA INC.;INTELLISIST, INC.;AVAYA MANAGEMENT L.P.;AND OTHERS;REEL/FRAME:061087/0386

Effective date: 20220712

AS Assignment

Owner name: AVAYA INTEGRATED CABINET SOLUTIONS LLC, NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS AT REEL 45124/FRAME 0026;ASSIGNOR:CITIBANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:063457/0001

Effective date: 20230403

Owner name: AVAYA MANAGEMENT L.P., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS AT REEL 45124/FRAME 0026;ASSIGNOR:CITIBANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:063457/0001

Effective date: 20230403

Owner name: AVAYA INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS AT REEL 45124/FRAME 0026;ASSIGNOR:CITIBANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:063457/0001

Effective date: 20230403

Owner name: AVAYA HOLDINGS CORP., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS AT REEL 45124/FRAME 0026;ASSIGNOR:CITIBANK, N.A., AS COLLATERAL AGENT;REEL/FRAME:063457/0001

Effective date: 20230403

AS Assignment

Owner name: WILMINGTON SAVINGS FUND SOCIETY, FSB (COLLATERAL AGENT), DELAWARE

Free format text: INTELLECTUAL PROPERTY SECURITY AGREEMENT;ASSIGNORS:AVAYA MANAGEMENT L.P.;AVAYA INC.;INTELLISIST, INC.;AND OTHERS;REEL/FRAME:063742/0001

Effective date: 20230501

AS Assignment

Owner name: CITIBANK, N.A., AS COLLATERAL AGENT, NEW YORK

Free format text: INTELLECTUAL PROPERTY SECURITY AGREEMENT;ASSIGNORS:AVAYA INC.;AVAYA MANAGEMENT L.P.;INTELLISIST, INC.;REEL/FRAME:063542/0662

Effective date: 20230501

AS Assignment

Owner name: AVAYA MANAGEMENT L.P., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: CAAS TECHNOLOGIES, LLC, NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: HYPERQUALITY II, LLC, NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: HYPERQUALITY, INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: ZANG, INC. (FORMER NAME OF AVAYA CLOUD INC.), NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: VPNET TECHNOLOGIES, INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: OCTEL COMMUNICATIONS LLC, NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: AVAYA INTEGRATED CABINET SOLUTIONS LLC, NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: INTELLISIST, INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: AVAYA INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 045034/0001);ASSIGNOR:GOLDMAN SACHS BANK USA., AS COLLATERAL AGENT;REEL/FRAME:063779/0622

Effective date: 20230501

Owner name: AVAYA INTEGRATED CABINET SOLUTIONS LLC, NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 53955/0436);ASSIGNOR:WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT;REEL/FRAME:063705/0023

Effective date: 20230501

Owner name: INTELLISIST, INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 53955/0436);ASSIGNOR:WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT;REEL/FRAME:063705/0023

Effective date: 20230501

Owner name: AVAYA INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 53955/0436);ASSIGNOR:WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT;REEL/FRAME:063705/0023

Effective date: 20230501

Owner name: AVAYA MANAGEMENT L.P., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 53955/0436);ASSIGNOR:WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT;REEL/FRAME:063705/0023

Effective date: 20230501

Owner name: AVAYA INTEGRATED CABINET SOLUTIONS LLC, NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 61087/0386);ASSIGNOR:WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT;REEL/FRAME:063690/0359

Effective date: 20230501

Owner name: INTELLISIST, INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 61087/0386);ASSIGNOR:WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT;REEL/FRAME:063690/0359

Effective date: 20230501

Owner name: AVAYA INC., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 61087/0386);ASSIGNOR:WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT;REEL/FRAME:063690/0359

Effective date: 20230501

Owner name: AVAYA MANAGEMENT L.P., NEW JERSEY

Free format text: RELEASE OF SECURITY INTEREST IN PATENTS (REEL/FRAME 61087/0386);ASSIGNOR:WILMINGTON TRUST, NATIONAL ASSOCIATION, AS NOTES COLLATERAL AGENT;REEL/FRAME:063690/0359

Effective date: 20230501

AS Assignment

Owner name: AVAYA LLC, DELAWARE

Free format text: (SECURITY INTEREST) GRANTOR'S NAME CHANGE;ASSIGNOR:AVAYA INC.;REEL/FRAME:065019/0231

Effective date: 20230501